Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://petruccilaw.com/

Overview

General Information

Sample URL:http://petruccilaw.com/
Analysis ID:1591797
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suricata IDS alerts for network traffic
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2492,i,1628919096557623431,11829986994096257919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://petruccilaw.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-15T13:28:59.415799+010020583451Exploit Kit Activity Detected192.168.2.5648321.1.1.153UDP
2025-01-15T13:28:59.415955+010020583451Exploit Kit Activity Detected192.168.2.5552391.1.1.153UDP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-15T13:29:29.599359+010020583461Exploit Kit Activity Detected192.168.2.549857185.121.235.167443TCP
2025-01-15T13:29:51.869855+010020583461Exploit Kit Activity Detected192.168.2.550010185.121.235.167443TCP

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 1.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://petruccilaw.com/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script retrieves and decompresses a script from a contract on the Binance Smart Chain and then executes it using `eval()`. This poses a significant security risk as it allows the execution of arbitrary, potentially malicious code. Additionally, the script interacts with an untrusted domain (`bsc-dataseed.binance.org`) and retrieves sensitive information (ABI and contract addresses) from a contract, which could be used for further malicious activities. Overall, this script exhibits a high level of risk and should be thoroughly reviewed and tested before being executed in a production environment.
Source: https://petruccilaw.com/HTTP Parser: No favicon
Source: https://petruccilaw.com/HTTP Parser: No favicon
Source: https://petruccilaw.com/HTTP Parser: No favicon
Source: https://petruccilaw.com/HTTP Parser: No favicon
Source: https://petruccilaw.com/HTTP Parser: No favicon
Source: https://petruccilaw.com/HTTP Parser: No <meta name="author".. found
Source: https://petruccilaw.com/HTTP Parser: No <meta name="author".. found
Source: https://petruccilaw.com/HTTP Parser: No <meta name="author".. found
Source: https://petruccilaw.com/HTTP Parser: No <meta name="author".. found
Source: https://petruccilaw.com/HTTP Parser: No <meta name="author".. found

Networking

barindex
Source: Network trafficSuricata IDS: 2058345 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop) : 192.168.2.5:64832 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058345 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop) : 192.168.2.5:55239 -> 1.1.1.1:53
Source: Network trafficSuricata IDS: 2058346 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop) : 192.168.2.5:49857 -> 185.121.235.167:443
Source: Network trafficSuricata IDS: 2058346 - Severity 1 - ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop) : 192.168.2.5:50010 -> 185.121.235.167:443
Source: global trafficTCP traffic: 192.168.2.5:49706 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/web3@latest/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/logo1.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/web3@latest/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/logo1.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/in2.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7923-7923If-Range: "4388e84-493a-57bd68f5ce180"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/gl2.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.26 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rb-v2-8537.js HTTP/1.1Host: tools.brightlocal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7923-18745If-Range: "4388e84-493a-57bd68f5ce180"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/in2.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/fb2.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.26 HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/gl2.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/fb2.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/tw2.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/new-slide1-1350x636.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/newslide-2-1350x636.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/10/rrow.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/2864063039.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/vid-preview.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/tw2.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/06/super-lawyer-updated-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-21.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/2864063039.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/10/rrow.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/vid-preview.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/asla-main.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/newslide-2-1350x636.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-4.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-5.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/new-slide1-1350x636.jpg HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/admin-ajax.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2015/06/super-lawyer-updated-150x150.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-21.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/asla-main.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7899-7899If-Range: "4388bf9-46e4-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7900-7900If-Range: "4388bce-77d0-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2016/12/admin-ajax.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7899-7899If-Range: "4388bf3-cbcc-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/genericons-regular-webfont.woff HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-5.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2014/11/img-4.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/wp/v2/ HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/left.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/11/blf-badge-2019.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/right.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7899-18147If-Range: "4388bf9-46e4-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7900-30671If-Range: "4388bce-77d0-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://petruccilaw.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Range: bytes=7899-52171If-Range: "4388bf3-cbcc-579aeeb916cc0"
Source: global trafficHTTP traffic detected: GET /wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?ga_action=googleanalytics_get_script HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/wp/v2/ HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/left.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/petrucci-low/img/right.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET /js/sharethis.js HTTP/1.1Host: platform-api.sharethis.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rb-v2-8537.js HTTP/1.1Host: tools.brightlocal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/3219019748.png HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET /?ga_action=googleanalytics_get_script HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: petruccilaw.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/wpcf7_captcha/3219019748.png HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.1.1736944158.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bsc-dataseed.binance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: petruccilaw.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: !function(d,l){"use strict";var e=!1,n=!1;if(l.querySelector)if(d.addEventListener)e=!0;if(d.wp=d.wp||{},!d.wp.receiveEmbedMessage)if(d.wp.receiveEmbedMessage=function(e){var t=e.data;if(t)if(t.secret||t.message||t.value)if(!/[^a-zA-Z0-9]/.test(t.secret)){for(var r,i,a,s=l.querySelectorAll('iframe[data-secret="'+t.secret+'"]'),n=l.querySelectorAll('blockquote[data-secret="'+t.secret+'"]'),o=new RegExp("^https?:$","i"),c=0;c<n.length;c++)n[c].style.display="none";for(c=0;c<s.length;c++)if(r=s[c],e.source===r.contentWindow){if(r.removeAttribute("style"),"height"===t.message){if(1e3<(a=parseInt(t.value,10)))a=1e3;else if(~~a<200)a=200;r.height=a}if("link"===t.message)if(i=l.createElement("a"),a=l.createElement("a"),i.href=r.getAttribute("src"),a.href=t.value,o.test(a.protocol))if(a.host===i.host)if(l.activeElement===r)d.top.location.href=t.value}}},e)d.addEventListener("message",d.wp.receiveEmbedMessage,!1),l.addEventListener("DOMContentLoaded",t,!1),d.addEventListener("load",t,!1);function t(){if(!n){n=!0;for(var e,t,r=-1!==navigator.appVersion.indexOf("MSIE 10"),i=!!navigator.userAgent.match(/Trident.*rv:11\./),a=l.querySelectorAll("iframe.wp-embedded-content"),s=0;s<a.length;s++){if(!(e=a[s]).getAttribute("data-secret"))t=Math.random().toString(36).substr(2,10),e.src+="#?secret="+t,e.setAttribute("data-secret",t);if(r||i)(t=e.cloneNode(!0)).removeAttribute("security"),e.parentNode.replaceChild(t,e)}}}}(window,document);jQuery(document).ready(function(){var img=jQuery('a').filter(function(){var href=jQuery(this).attr('href');if(typeof href!=='undefined'){href=href.toLowerCase();return href.substr(-4)=='.jpg'||href.substr(-5)=='.jpeg'||href.substr(-4)=='.png'||href.substr(-4)=='.gif';}});img.addClass('group1');jQuery("body a[href$='.jpg'], body a[href$='.jpeg'], body a[href$='.png'], body a[href$='.gif']").addClass('group1');jQuery("body a[class*='catalog_group']").removeClass('group1');jQuery("body a[class*='catalog_slider_group']").removeClass('group1');jQuery("body a[class*='cboxElement']").removeClass('group1');jQuery('a[href*="youtube.com"],a[href*="youtu.bebe"]').not('a[href*="/channel/"]').not('a[href*="/user/"]').not('.huge_it_gallery_item').not('.huge_it_videogallery_item').not('.huge_it_portfolio_item').each(function(){jQuery(this).addClass('youtube').addClass('group1');var url=jQuery(this).attr('href');var videoid=url.match(/(?:https?:\/{2})?(?:w{3}\.)?youtu(?:be)?\.(?:com|be)(?:\/watch\?v=|\/)([^\s&]+)/);if(videoid){jQuery(this).attr('href','https://www.youtube.com/embed/'+videoid[1]);}});jQuery('a[href*="vimeo.com"]').not('a[href$="vimeo.com"]').not('a[href*="/channels/"]').not('.huge_it_gallery_item').not('.huge_it_videogallery_item').each(function(){var href=jQuery(this).attr("href").split("/");if(Number(href[href.length-1])==Number(href[href.length-1])){jQuery(this).addClass('vimeo').addClass('group1');var vimeourl=jQuery(this).attr('href');var vimeoid=vimeourl.substring(vimeourl.lastIndexOf("/")+1,vimeourl.length);jQuery(this).attr
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: return b}QE.F="internal.enableAutoEventOnTimer";var Vb=wa(["data-gtm-yt-inspected-"]),SE=["www.youtube.com","www.youtube-nocookie.com"],TE,UE=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: petruccilaw.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: platform-api.sharethis.com
Source: global trafficDNS traffic detected: DNS query: s.w.org
Source: global trafficDNS traffic detected: DNS query: tools.brightlocal.com
Source: global trafficDNS traffic detected: DNS query: bsc-dataseed.binance.org
Source: global trafficDNS traffic detected: DNS query: stun.l.google.com
Source: global trafficDNS traffic detected: DNS query: saaadnesss.shop
Source: unknownHTTP traffic detected: POST /?ga_action=googleanalytics_get_script HTTP/1.1Host: petruccilaw.comConnection: keep-aliveContent-Length: 33sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://petruccilaw.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://petruccilaw.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-edge-cache: no-cacheserved-by: web-04CF-Cache-Status: HITExpires: Thu, 23 Jan 2025 12:28:48 GMTCache-Control: public, max-age=691200Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 9025de26080c7279-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:55 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 6f9ae6e0af2888cd39614bef458b1fcdX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:55 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: ee3bdcc996214ffeaab7e8a1bcbdaf58X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:57 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: dbfdf979f16beb0a305ae4c1540c0d80X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:57 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: f664b91967bdaa296d859f3e8bb9e729X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:28:59 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 8c670647d08928129a8a6f0843e00e26X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closevary: Accept-Encodingcf-edge-cache: no-cacheserved-by: web-04CF-Cache-Status: HITAge: 29Expires: Thu, 23 Jan 2025 12:29:17 GMTCache-Control: public, max-age=691200Strict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 9025ded7da707c6a-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:18 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 5d08df06e04978694e55118b1e5f32efX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:20 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 1341f50f7a20493111a9ca33d0f0daa4X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:20 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 39f37c95a074d643889cf4e6f74ee543X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:21 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: b419c318516460595749820de3a1fa64X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 12:29:22 GMTContent-Type: text/plainContent-Length: 18Connection: closeAccess-Control-Allow-Credentials: trueAccess-Control-Allow-Headers: *Access-Control-Allow-Methods: POST, GET, OPTIONSAccess-Control-Allow-Origin: *Access-Control-Max-Age: 600X-Nr-Trace-Id: 5b44fd0648935459cfa20f6a8462f894X-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockX-Content-Type-Options: nosniffReferrer-Policy: origin-when-cross-originStrict-Transport-Security: max-age=31536000; includeSubdomains
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: http://184.171.251.130/~petrucci/?page_id=230
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: http://184.171.251.130/~petrucci/?page_id=234
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: http://184.171.251.130/~petrucci/?page_id=236
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://jquery.malsup.com/cycle/
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://jquery.malsup.com/license.html
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_175.2.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://player.vimeo.com/video/
Source: chromecache_142.2.dr, chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://responsiveslides.com
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://www.jacklmoore.com/colorbox
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_126.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://bsc-dataseed.binance.org/
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/crypto-js
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/web3
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=PT
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0x8mI.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0-ExdGM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0aExdGM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0yExdGM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIRUdwzM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydIhUdwzM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydKxUdwzM.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizdRExUiTo99u79D0e8fOydLxUd.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OCtLQ0Z.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OOtLQ0Z.woff2)
Source: chromecache_155.2.drString found in binary or memory: https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0OqtLQ0Z.woff2)
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: https://github.com/malsup/form
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_180.2.dr, chromecache_124.2.drString found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://lawjournaltv.com/find-lawyercom/find-lawyer/christian-petrucci/
Source: chromecache_126.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/comments/feed/
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/feed/
Source: chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/injured-school-bus-driver-awarded-150000-negligent-truck-driver/
Source: chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/pennsylvania-considering-change-workers-compensation-prescribing-guidelines/
Source: chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/right-of-action-against-a-tortfeasor-remains-in-the-injured-worker/
Source: chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/workplace-safety-violations-may-allow-bypass-workers-compensations-sole-reme
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-content/themes/petrucci-low/js/html5.js
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-content/uploads/2014/10/rrow.png
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-includes/wlwmanifest.xml
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-json/
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2F
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2F&#038;format=xm
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/xmlrpc.php
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com/xmlrpc.php?rsd
Source: chromecache_179.2.dr, chromecache_175.2.drString found in binary or memory: https://petruccilaw.com?ga_action=googleanalytics_get_script
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_143.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_126.2.drString found in binary or memory: https://www.google.com
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_126.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_122.2.dr, chromecache_143.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_161.2.dr, chromecache_192.2.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: chromecache_125.2.dr, chromecache_126.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_150.2.dr, chromecache_169.2.drString found in binary or memory: https://www.youtube.com/embed/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: classification engineClassification label: mal52.win@18/127@32/13
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2492,i,1628919096557623431,11829986994096257919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://petruccilaw.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2492,i,1628919096557623431,11829986994096257919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://petruccilaw.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://petruccilaw.com/xmlrpc.php0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/in2.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/font/genericons-regular-webfont.woff0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/js/html5.js0%Avira URL Cloudsafe
https://petruccilaw.com/wp-json/wp/v2/0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/gl2.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2015/06/super-lawyer-updated-150x150.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/right.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/img-5.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/fb2.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-json/0%Avira URL Cloudsafe
https://lawjournaltv.com/find-lawyercom/find-lawyer/christian-petrucci/0%Avira URL Cloudsafe
https://petruccilaw.com/injured-school-bus-driver-awarded-150000-negligent-truck-driver/0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/img-21.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/10/rrow.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada6110%Avira URL Cloudsafe
https://petruccilaw.com?ga_action=googleanalytics_get_script0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/2864063039.png0%Avira URL Cloudsafe
https://petruccilaw.com/pennsylvania-considering-change-workers-compensation-prescribing-guidelines/0%Avira URL Cloudsafe
http://184.171.251.130/~petrucci/?page_id=2360%Avira URL Cloudsafe
http://184.171.251.130/~petrucci/?page_id=2340%Avira URL Cloudsafe
https://petruccilaw.com/workplace-safety-violations-may-allow-bypass-workers-compensations-sole-reme0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/img-4.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-includes/js/wp-emoji-release.min.js?ver=4.9.260%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2016/12/admin-ajax.png0%Avira URL Cloudsafe
https://petruccilaw.com/right-of-action-against-a-tortfeasor-remains-in-the-injured-worker/0%Avira URL Cloudsafe
https://petruccilaw.com/comments/feed/0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/logo1.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/vid-preview.jpg0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/plugins/contact-form-7/images/ajax-loader.gif0%Avira URL Cloudsafe
http://184.171.251.130/~petrucci/?page_id=2300%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/asla-main.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/left.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019-150x150.png0%Avira URL Cloudsafe
https://tools.brightlocal.com/js/rb-v2-8537.js0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/3219019748.png0%Avira URL Cloudsafe
https://petruccilaw.com/xmlrpc.php?rsd0%Avira URL Cloudsafe
http://responsiveslides.com0%Avira URL Cloudsafe
https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2F&#038;format=xm0%Avira URL Cloudsafe
https://petruccilaw.com/wp-includes/wlwmanifest.xml0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/font/gothampro-webfont.woff20%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/font/journal-webfont.woff20%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/img/tw2.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2014/11/newslide-2-1350x636.jpg0%Avira URL Cloudsafe
https://petruccilaw.com/favicon.ico0%Avira URL Cloudsafe
https://petruccilaw.com/?ga_action=googleanalytics_get_script0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019.png0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js0%Avira URL Cloudsafe
https://petruccilaw.com/feed/0%Avira URL Cloudsafe
http://jquery.malsup.com/cycle/0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/themes/petrucci-low/font/Gotham-Italic.woff0%Avira URL Cloudsafe
https://petruccilaw.com/wp-includes/js/jquery/jquery.js?ver=1.12.40%Avira URL Cloudsafe
http://jquery.malsup.com/license.html0%Avira URL Cloudsafe
https://petruccilaw.com/wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg0%Avira URL Cloudsafe
https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2F0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    high
    cdnjs.cloudflare.com
    104.17.24.14
    truefalse
      high
      platform-api.sharethis.com
      3.160.150.46
      truefalse
        high
        www.google.com
        216.58.212.132
        truefalse
          high
          petruccilaw.com
          107.180.51.237
          truetrue
            unknown
            tools.brightlocal.com
            104.17.196.192
            truefalse
              unknown
              stun.l.google.com
              74.125.250.129
              truefalse
                high
                saaadnesss.shop
                185.121.235.167
                truefalse
                  high
                  s.w.org
                  192.0.77.48
                  truefalse
                    high
                    a1d4ba62fdc34338f.awsglobalaccelerator.com
                    52.223.34.155
                    truefalse
                      high
                      bsc-dataseed.binance.org
                      unknown
                      unknownfalse
                        high
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://petruccilaw.com/wp-content/themes/petrucci-low/img/in2.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/uploads/2015/06/super-lawyer-updated-150x150.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/uploads/2014/11/img-5.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/themes/petrucci-low/img/gl2.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/themes/petrucci-low/img/right.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/themes/petrucci-low/font/genericons-regular-webfont.wofffalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-json/wp/v2/false
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.cssfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://petruccilaw.com/wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.pngfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://petruccilaw.com/false
                            unknown
                            https://petruccilaw.com/wp-content/themes/petrucci-low/img/fb2.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpgfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://petruccilaw.com/wp-content/uploads/2014/11/img-21.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://petruccilaw.com/wp-content/uploads/2014/10/rrow.pngfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.jsfalse
                              high
                              https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.jsfalse
                                high
                                https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.jsfalse
                                  high
                                  https://petruccilaw.com/true
                                    unknown
                                    https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/2864063039.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://petruccilaw.com/wp-content/uploads/2014/11/img-4.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://petruccilaw.com/wp-includes/js/wp-emoji-release.min.js?ver=4.9.26false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://petruccilaw.com/wp-content/uploads/2016/12/admin-ajax.pngfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://platform-api.sharethis.com/js/sharethis.jsfalse
                                      high
                                      https://petruccilaw.com/wp-content/uploads/2014/11/logo1.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://petruccilaw.com/wp-content/uploads/2014/11/vid-preview.jpgfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://petruccilaw.com/wp-content/plugins/contact-form-7/images/ajax-loader.giffalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://petruccilaw.com/wp-content/uploads/2014/11/asla-main.pngfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://bsc-dataseed.binance.org/false
                                        high
                                        https://petruccilaw.com/wp-content/themes/petrucci-low/img/left.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019-150x150.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/3219019748.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://tools.brightlocal.com/js/rb-v2-8537.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/themes/petrucci-low/font/gothampro-webfont.woff2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/?ga_action=googleanalytics_get_scriptfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/themes/petrucci-low/font/journal-webfont.woff2false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/themes/petrucci-low/img/tw2.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/uploads/2014/11/newslide-2-1350x636.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019.pngfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-includes/js/jquery/jquery.js?ver=1.12.4false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://petruccilaw.com/wp-content/themes/petrucci-low/font/Gotham-Italic.wofffalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://stats.g.doubleclick.net/g/collectchromecache_125.2.dr, chromecache_126.2.drfalse
                                          high
                                          https://petruccilaw.com/xmlrpc.phpchromecache_179.2.dr, chromecache_175.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.youtube.com/embed/chromecache_150.2.dr, chromecache_169.2.drfalse
                                            high
                                            https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fechromecache_179.2.dr, chromecache_175.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://petruccilaw.com/wp-content/themes/petrucci-low/js/html5.jschromecache_179.2.dr, chromecache_175.2.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ampcid.google.com/v1/publisher:getClientIdchromecache_122.2.dr, chromecache_143.2.drfalse
                                              high
                                              https://petruccilaw.com/wp-json/chromecache_179.2.dr, chromecache_175.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://lawjournaltv.com/find-lawyercom/find-lawyer/christian-petrucci/chromecache_179.2.dr, chromecache_175.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://petruccilaw.com/injured-school-bus-driver-awarded-150000-negligent-truck-driver/chromecache_175.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611chromecache_179.2.dr, chromecache_175.2.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.google.comchromecache_126.2.drfalse
                                                high
                                                http://www.opensource.org/licenses/mit-license.phpchromecache_150.2.dr, chromecache_169.2.drfalse
                                                  high
                                                  https://cdn.jsdelivr.net/npm/web3chromecache_179.2.dr, chromecache_175.2.drfalse
                                                    high
                                                    https://github.com/nodeca/pakochromecache_180.2.dr, chromecache_124.2.drfalse
                                                      high
                                                      https://petruccilaw.com?ga_action=googleanalytics_get_scriptchromecache_179.2.dr, chromecache_175.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://petruccilaw.com/pennsylvania-considering-change-workers-compensation-prescribing-guidelines/chromecache_175.2.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://cdn.jsdelivr.net/npm/crypto-jschromecache_179.2.dr, chromecache_175.2.drfalse
                                                        high
                                                        http://184.171.251.130/~petrucci/?page_id=236chromecache_179.2.dr, chromecache_175.2.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://stats.g.doubleclick.net/j/collectchromecache_143.2.drfalse
                                                          high
                                                          http://184.171.251.130/~petrucci/?page_id=234chromecache_179.2.dr, chromecache_175.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://petruccilaw.com/workplace-safety-violations-may-allow-bypass-workers-compensations-sole-remechromecache_175.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://petruccilaw.com/right-of-action-against-a-tortfeasor-remains-in-the-injured-worker/chromecache_175.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://petruccilaw.com/comments/feed/chromecache_179.2.dr, chromecache_175.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://184.171.251.130/~petrucci/?page_id=230chromecache_179.2.dr, chromecache_175.2.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.jsdelivr.com/using-sri-with-dynamic-fileschromecache_161.2.dr, chromecache_192.2.drfalse
                                                            high
                                                            https://petruccilaw.com/xmlrpc.php?rsdchromecache_179.2.dr, chromecache_175.2.drfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://malsup.com/jquery/form/chromecache_150.2.dr, chromecache_169.2.drfalse
                                                              high
                                                              https://api.w.org/chromecache_179.2.dr, chromecache_175.2.drfalse
                                                                high
                                                                http://responsiveslides.comchromecache_142.2.dr, chromecache_150.2.dr, chromecache_169.2.drfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://player.vimeo.com/video/chromecache_150.2.dr, chromecache_169.2.drfalse
                                                                  high
                                                                  https://tagassistant.google.com/chromecache_122.2.dr, chromecache_143.2.drfalse
                                                                    high
                                                                    https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2F&#038;format=xmchromecache_179.2.dr, chromecache_175.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://petruccilaw.com/wp-includes/wlwmanifest.xmlchromecache_179.2.dr, chromecache_175.2.drfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://cct.google/taggy/agent.jschromecache_125.2.dr, chromecache_126.2.drfalse
                                                                      high
                                                                      http://www.jacklmoore.com/colorboxchromecache_150.2.dr, chromecache_169.2.drfalse
                                                                        high
                                                                        http://gmpg.org/xfn/11chromecache_179.2.dr, chromecache_175.2.drfalse
                                                                          high
                                                                          https://www.google.com/ads/ga-audienceschromecache_122.2.dr, chromecache_143.2.drfalse
                                                                            high
                                                                            https://www.google.%/ads/ga-audienceschromecache_122.2.dr, chromecache_143.2.drfalse
                                                                              high
                                                                              https://td.doubleclick.netchromecache_125.2.dr, chromecache_126.2.drfalse
                                                                                high
                                                                                http://ogp.me/ns#chromecache_175.2.drfalse
                                                                                  high
                                                                                  https://www.merchant-center-analytics.googchromecache_125.2.dr, chromecache_126.2.drfalse
                                                                                    high
                                                                                    https://github.com/malsup/form#copyright-and-licensechromecache_150.2.dr, chromecache_169.2.drfalse
                                                                                      high
                                                                                      https://github.com/malsup/formchromecache_150.2.dr, chromecache_169.2.drfalse
                                                                                        high
                                                                                        https://petruccilaw.com/feed/chromecache_179.2.dr, chromecache_175.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://jquery.malsup.com/cycle/chromecache_150.2.dr, chromecache_169.2.drfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://adservice.google.com/pagead/regclk?chromecache_126.2.drfalse
                                                                                          high
                                                                                          http://jquery.malsup.com/license.htmlchromecache_150.2.dr, chromecache_169.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://petruccilaw.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fpetruccilaw.com%2Fchromecache_179.2.dr, chromecache_175.2.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          107.180.51.237
                                                                                          petruccilaw.comUnited States
                                                                                          26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                          52.223.34.155
                                                                                          a1d4ba62fdc34338f.awsglobalaccelerator.comUnited States
                                                                                          8987AMAZONEXPANSIONGBfalse
                                                                                          151.101.129.229
                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          35.71.137.105
                                                                                          unknownUnited States
                                                                                          237MERIT-AS-14USfalse
                                                                                          3.160.150.46
                                                                                          platform-api.sharethis.comUnited States
                                                                                          16509AMAZON-02USfalse
                                                                                          74.125.250.129
                                                                                          stun.l.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          104.17.24.14
                                                                                          cdnjs.cloudflare.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          151.101.1.229
                                                                                          unknownUnited States
                                                                                          54113FASTLYUSfalse
                                                                                          216.58.212.132
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          185.121.235.167
                                                                                          saaadnesss.shopSpain
                                                                                          198432IPCORE-ASESfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          104.17.196.192
                                                                                          tools.brightlocal.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          IP
                                                                                          192.168.2.5
                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                          Analysis ID:1591797
                                                                                          Start date and time:2025-01-15 13:27:43 +01:00
                                                                                          Joe Sandbox product:CloudBasic
                                                                                          Overall analysis duration:0h 3m 29s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:browseurl.jbs
                                                                                          Sample URL:http://petruccilaw.com/
                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                          Number of analysed new started processes analysed:7
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:MAL
                                                                                          Classification:mal52.win@18/127@32/13
                                                                                          EGA Information:Failed
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.174, 142.250.31.84, 142.250.184.206, 172.217.16.206, 142.250.185.142, 142.250.184.234, 142.250.186.35, 199.232.214.172, 2.17.190.73, 142.250.186.74, 142.250.185.202, 142.250.184.202, 142.250.186.170, 142.250.185.106, 172.217.18.10, 142.250.185.170, 142.250.186.42, 142.250.181.234, 172.217.16.202, 216.58.206.42, 172.217.16.138, 142.250.186.138, 142.250.186.106, 142.250.185.234, 216.58.206.36, 142.250.186.36, 142.250.186.78, 172.217.16.200, 142.250.181.238, 142.250.185.136, 172.217.18.14, 172.217.23.99, 142.250.185.238, 184.28.90.27, 4.175.87.197, 13.107.246.45, 23.1.237.91
                                                                                          • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, google-analytics.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                          • VT rate limit hit for: http://petruccilaw.com/
                                                                                          No simulations
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 11:28:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2677
                                                                                          Entropy (8bit):3.9729095633109277
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8odXsTAYscHcLidAKZdA19ehwiZUklqehGy+3:8LPsV9dy
                                                                                          MD5:016E241D59F2F0916991B877601FEDFF
                                                                                          SHA1:ED36DC7AB2F895D86AF7BB109D3FAAC3F534B2C6
                                                                                          SHA-256:BBFA6575F8F4546E36D81E7A2C21D48861B9C3745CAC6D7C4F1A2F5A8A371AC1
                                                                                          SHA-512:A11D683DD4E07356DD13507AA78E6EFCABA62D149CCFBC57172AE1CCFD86800281DD50C252B9CDC84A5B35E58A321698E34581A75F6146E2AFB9CE4A51949A29
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,........Ig..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 11:28:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2679
                                                                                          Entropy (8bit):3.9883753450553634
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8wdXsTAYscHcLidAKZdA1weh/iZUkAQkqehNy+2:8DPsV39QQy
                                                                                          MD5:53B177BB1A7FA78F9C308425A92B1147
                                                                                          SHA1:F07F68B2B1F707BAC0AF00F519AF16409B5FEFCE
                                                                                          SHA-256:2E7B87B10E453172D15FFA21642806D75AB401073F3924CB69B1092C22F53A23
                                                                                          SHA-512:D23F90E719F8E41A954926C3335A72A6038D865A27C63B82ECFDD0D620E0EBD0AAF21BC4D03B571ED58AA86316408E576353C6CF7B1936E4B9C0FD21B52AFAF6
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,........Ig..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2693
                                                                                          Entropy (8bit):4.005479441504743
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8xZdXsTAYsHcLidAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8xwPF3nxy
                                                                                          MD5:3F5E1AD82236133001DC350442091DDB
                                                                                          SHA1:827BD1BEA23B4BE26DC805C220BE5E3225776962
                                                                                          SHA-256:04B608988115050D9A301BB27C877D73B696CC4394350D288BD6F60BDB71EFB1
                                                                                          SHA-512:1144B3101C84794834B897197643C79D3294806395B1825A95257EAD25C68AB778101E4B47ED0AE58EDABD22CA61D05FE3C3A329F2FFD4F3AB2F1A85C4A4600F
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 11:28:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):3.9870860671608814
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8edXsTAYscHcLidAKZdA1vehDiZUkwqehJy+R:8tPsV0fy
                                                                                          MD5:DCE716EBA5DEDDC4374F722AAF7A74BF
                                                                                          SHA1:8C5EFC31C1B98465778DC9F69417C2DED7021579
                                                                                          SHA-256:49DF74A278B6F5926E58FDAAAA2EE85A3D7369A40DDBA947E100FE0F9182E445
                                                                                          SHA-512:03CCCBEED855247AB9AA2199434E001B21C44FD5309F35B959A0D72C017B1FE55BD89DBFE0D8646C1DAC2BB7E16F56C3693053A1271187471939C2F5F6358E71
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,....n>..Ig..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 11:28:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2681
                                                                                          Entropy (8bit):3.97550553310707
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8CdXsTAYscHcLidAKZdA1hehBiZUk1W1qehLy+C:8ZPsVU9ry
                                                                                          MD5:01C5B4727E6D45AC5C33553CE4FDA5EC
                                                                                          SHA1:CC1F415B5C90D6CDC06C171ECACB45E9A043D8F6
                                                                                          SHA-256:7DCA6F52875BD52B6A7551B971E4C7FAA6A21727D7D581B7D92BF01D86EA264F
                                                                                          SHA-512:5734FB1DA4C028435205510B265C225C6EA6A8958B2FA70B14ECB8E604BA6F8781EACE6359F4289FECD884CC873225EE81689018A73F6F3F7DAAF3952658E99A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,....2*..Ig..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 11:28:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                          Category:dropped
                                                                                          Size (bytes):2683
                                                                                          Entropy (8bit):3.9875427231770524
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:8EZdXsTAYscHcLidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbxy+yT+:8EwPsV6T/TbxWOvTbxy7T
                                                                                          MD5:175771AC6D30C6045529EFE27AB146DA
                                                                                          SHA1:5E7CA25CE037E93814A329BDAB7B7B7DA8766C39
                                                                                          SHA-256:6AB27D2A8FEE0BEC03722D7D964B9C9E4B09AAFDDC3AC46E534FE1A20C605CAA
                                                                                          SHA-512:547BA4A55E0ED030931A3C75987A21BE7EC6E841ECB1314F33097E4DD07120497A59F1F79A13709FD476D83A95FF73F18A941EF5DBF48718243ED88D41FE79D8
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:L..................F.@.. ...$+.,....vR..Ig..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.c....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.c....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.c....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z.c..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.c...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............._.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 33 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4165
                                                                                          Entropy (8bit):7.913238894004399
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTBfCGFcdkukKzP:TSDS0tKg9E05TBfCGHutzP
                                                                                          MD5:54F147A161C7B87354A932826E6AF544
                                                                                          SHA1:5C446E4F3390DBAAB8DEC99C4A7A0D195C4C3B55
                                                                                          SHA-256:B0833F4C53C4BF11786910382307CC7EE68AF569E2980BB6C920C520B265E4B2
                                                                                          SHA-512:633009E41ED84E9CE6AF6F8FB09BDF58DF8AF06450E14A93C99EFFF27C6C74DAF001DC3FD72355B38F18D8785DD1687AE03EFD9623C2AEB9E6E5028B73B8C5A6
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/tw2.png
                                                                                          Preview:.PNG........IHDR...!... .............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):13761
                                                                                          Entropy (8bit):7.969326693442721
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:86hNHDnC+A9rTUppu4v7QTp/q+k7s1WUrAjR0zWbu896I1CityrNPIb+ZB:8otWrd7g7v7Q1bQwWLn17tYIb+7
                                                                                          MD5:B3665C999EF2B0646BA090E80131AF82
                                                                                          SHA1:3270A09B865AA370DB8E522DD786207E5223FA21
                                                                                          SHA-256:AAF5C16E03371B333E6DB423DB9F4231CC2C1AA20FB8DB4CFE291E7C5B32AFA1
                                                                                          SHA-512:180F902B331227266CD7E5EBD3E87D2AA0D54B247DB9D9B60ED38264647909CCD4E89428017F651139C6FC9644A5E933922AD66733DC1DB582D50D17F2917342
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR.............<.q...5.IDATx...p..y.....N$+.d.l.l...V.Cr%.+NRNR)'.8q....V+iu...&H.... ...H..A. ...H. ...O....<v.....{z..........g..u.~.........@...5..E .`.....Z......./.....T._.x.g....\..a;o...=..W[.C...........G.v].......E.*.,8.....DlY..;.......G....^.{..'p%...+.o.P.....~...o=.>.H.>.`yW0.S.*t..\..1..##.l.7.}.z.][.l.C.).1.!.w.?Xs.Qe.|.n..,.~...aN.,.].....u.@.n....U.lX...]]...W.i. 4g.O\.[..f2?kZV$.`....m..:;.+)..P@..q...e.Dc9i........r.......D..............,k....YSSS8q....:....'...~......-?.......[j..."!!.===T.....8..+..099..G.....>^y.......~.+...w.....!.........^...~.C....y..o.a..uY.|.M-.!.b...A......*......?.....g....o+y.w(.h/y.......J>.....i...7{.-[.l.U.m.e...,.:.mT=..?...%..cm4.z*....Be...(z...3(.xC...p....o L.L...!.....cYv..].v-......G..{.e.}......(.8p`Y..<H.u.~.f..-.......:...Sw..u........2..w.T.R@9C.%X....*.I..(./..X..CE........g..c.}.....w_'*//.7..M...\gB.e..*.9.....('3.6...d.@yC...*.(S4P.P.@.PEGGk!\..j.....3.~q,.I
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):37010
                                                                                          Entropy (8bit):7.991726453601298
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:lQqVDzr3bVVlcls3U/8UiZc+VvIy+8maaP9d6uZkuTRJDOVni4xDOj55c:mq1rmAG8UiZ/Gy+8Ad6u6uTR5OVUw
                                                                                          MD5:4801C0A1D2DEE8A59DD2F539982FCA3F
                                                                                          SHA1:AF92D742AD7DAA5656E36D79ABA7D52D4D06C969
                                                                                          SHA-256:51E1A59829A836A69F9F2A5672D087E7F16B812EE5E4BBA7C4F260B2D2A4F4BE
                                                                                          SHA-512:CBF1355A44414EA4198D65AF0B7A8B1EF3529241369F7B69276B619A2450503A4EB12CC51D1A991335D0B58D13B8244282764CADB5792537C07A2045EF8CC201
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..............t.....YIDATx..|.XTW.5........"RlQQc.....+..{....+H.;bKT..^.&.@....}....7..y.$\..[.r.:{...>#......D.R....-'.5..p.......|.4,....5.?.7.....4..ai.~...........$.WWW.......|...d......V....,..m.......3;&9..s..o.4...........5.UTT.....].\..~.......<j.....U...\.V2..=$........_.>..W[u....P..Z`..R^Q......kKUuU=.i...r..............+.?WU}F5$............$........_..g....[bb.JKK.x)...........H...y......?.......4..........f.kW..<55..Q......n...C..r.....1n.X..v..U....W.^.2u..<}.. ..2..o.FD.#,[..K....l7.r...wn..x.6.w..C&....../_...[VV.....9.....:..4uj..%...7..O...8te....?..o....*........GZZ.....;;;xzz..6o..].b..E.i#V.X..}...o.a.i...X.|).....aee...6.....;w.mkL.2...Gzz.y.'.0a<......;|.....sBCCi .........l].7.8AB.j....?....f....h....)..OS...9o...}a..o....R-.(%..z.....(...S.3.O.......}{1l.P.o..#F.`........#q..}l..S......w{`1..>..`.4.6..c)).t.}X.j..,Y...a.|w...+W...;w9e...B?.~X.f5n..k..c..5k................c.nF...f.......R?....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 250 x 36, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):6518
                                                                                          Entropy (8bit):7.951651245566518
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:80ELzaQhWZvWFJV9Xq57ReQWbPTqYu0huifMV:TzSWZvUxqLxWbPTFp0V
                                                                                          MD5:FD11DDF33A076A8F16B6B7BC840D7BB0
                                                                                          SHA1:58B06FF826CD03A5E2D2A93771B9575E904E5046
                                                                                          SHA-256:F3C56FEAC3834A923333C1FCC3B3C6AB487B1DAF1F531052C3B00D6E504B8AA3
                                                                                          SHA-512:7B7A55F8B8425F69923E23BF500CE6286CB292EBE74B4CB76A1350446B4051C8E4DB75F294508234DD6BEB8B4AE3A2E2FD25C64846223AFEDD1E68C8D74F8A05
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR.......$.......'b...=IDATx..].x....).{..{.....H'`G..i.$A.B..ED)...V.T..(.......=$..d........2..n...........i..}...9'..^.qQ..2....b.....i......C....lG9t.C.1.yQ.%...Q.1...E..1...@..1...@.......)k......O4.....{.V%.kt.......v..uz..T.u,...o......6...SOI.u...\.;w....A(.X.W.?'_..7../....=.{...#..|..^...<.c.s._.Xj..z.0..HI...>.9_.r.W.$IR.....lv..$...I...t...\....D7..H.Y..gY.9..s.1......h.|b"b.GjT@$.oq...x....%....t.Rs.^.D&v$...G...0.o...cyD..y.ikE&v$p..T..t,.#.l..'.Zi".;....v...9.N..h...z..z..z*.C.@o..*.E..a..?..X }9..}.fH..4..W../s.1...s&Os..F......^..<...v....h....a.........z...&..7...`...Q..:uE.F.,..\Rp....Q.E..z.u:".U&.Q....=0l.~.w0d...0..>.L.......%..t.qwCH.....^..q..tr...}...l..h..V.S.c.o$..../.Y...N.d.n....{..c.t={..U<!.....q..M.....E&..O?-...j#..sV..3.{Y.K.n.{N.q....kS. .xi...n..eu..+.0.9..{.....tOv..S3h.5..KK......./....|.]...S?.?...j|..-.......X...*..W..5.Py....<...nv.5$?Z.z...Y.....n.$I>..N.....8.].R.?.^......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 47048, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):47048
                                                                                          Entropy (8bit):7.995855342082746
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:Czwpv8MufPLEja54/un6n/rlUtUHTKgsdiEyvaFJWTVwkE0MsPGCYqEYny3TPCwB:8gvSfPLH5a/YUHJsdidvareax0MsPGCC
                                                                                          MD5:87A1556B696AE2CB1A726BD8C4584A2F
                                                                                          SHA1:1BE0F6F39E0CF316F9827F945EEEAEF8294CC37B
                                                                                          SHA-256:141F0C53E457585D4AC7426EB3D757666D250EE6FBF0E9C0878128E4C627F0B1
                                                                                          SHA-512:AD9EE74772783ECF885C9D828D0D54FD4B65F66BA316BA0A5B241B910F4ECED6DFA3ECFA4F2CDBEED4EB0AD9929EBC207F9CA3099348498F7E1ACF7192FDE98D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://fonts.gstatic.com/s/ptsans/v17/jizfRExUiTo99u79B_mh0O6tLQ.woff2
                                                                                          Preview:wOF2...............$...d..........................^..H.`..D.,........`.....V...H.6.$..(. .........[Rzq...........k.q..`.tG.9..V.c..v .h.....??...i.m)...\.o...T....."...)+..n0Y.`.@.&k.E [..fI..M..y..$1.....A....#....@*..O..._.NP.k6..T......C&:#.3...S..H....O...k.=.^.P.2.!|..!NZ..>.......1.+.&........r...0.`)0z..3...g8H.....imEm7..rd.r'{..22..>.dPm.F..Bb$6.~.7.Ik..~x...5ED...(.*.k..wAy.1E`..D...?3.V2{cg...2...#*b..>_..........r.......%.P.LF.f....l..Vl,Y....6`..1.G.@...b..f`..b.*.8o._*..t..}I....m.v.q.2m....A..p.)...p...(.0M5p8..m~..LI!!.A.%xh}DW....}.}.6{...$.M.%o.<.vO;.$._..$....[.J...T.I..9..I%T6!5. I.*..Ae.l.*..Tb[.Jl..........p$..rl3h..I..A.(I.!....,bE..D.........K ....$.H.d...f..BM...j../.P_...2.-..s.SS.i.....d..].hDA....Kzu.<U..~._.!....(....^....mU... ..H..e..#k~.......kk..H._..[...j.Kx.v....-Ss....X.=...3.r.t..e^.....C.....*............$..ji...,u.^V..Y.1 F.._iO...o/..d9I;..........L2.o.nw...'B....j........."..4...p....u...V..1..1..poMy
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):1193
                                                                                          Entropy (8bit):7.662606848884446
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:mC4se/gJSqkUioeFcfZpA72ycnzFYRRxQD4uFVqGT1HBCMuOw3:wqkUioeFMCCycnGbxQD4uFEIBBPA
                                                                                          MD5:3630E928FD45B5B5819CDE1FC7475E3A
                                                                                          SHA1:D5BC65236D84816A355E98B0D829479831004760
                                                                                          SHA-256:BAE4803EB4D9F198538C95D75D064A8BE6E8F8C675BE917DC9ED7E369E7C3F57
                                                                                          SHA-512:DD2611B60E4C6DC379620B4E55974F689B4547A3A2F1ABBAF6DBF3B64FD31DC7566EFF9E02D57E1FF4A1444DD77479D07D8CB2FF5010B9CC452A786DEB4CFC0E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/3219019748.png
                                                                                          Preview:.PNG........IHDR...H...........,.....pHYs..........+.....[IDATX..XMH2k.>.d6..T....!..W.!...!!..".EDI...""\D......"B.`.0....Bl....D...a.(..u..7"....~.....=s.s.s.y.;...y.......]......-1QI.....0...r9.D...l6[mm./...2..EQ.`...^,......I!.KW...p8...b.Z.j...$.....[c.9...[ZZ..xooo*........./..V............S...N.........U......T.v..2.N...x<..K.V|zz.F....hYWW..J..\v...J.F.!.. ......ljjr8...a.^.?==.....$I.$......|>o...`zz...=::.Z.r..i....._S......gwwW.R!..A...TN.V.....>.d...q..F......>...,......4...9.0.....2.......EH.CCCB......L&.f.<...v.\~~~.........K0..(M.j..........6.p8...$..T...'......izddD..3..VA.V........J....f..=.r9.V.a......3.q.@.(t.B.P(....T.e\......,.B.@UU..h,..,.;..@..Z[[+...0.....,M......b...www......H$..... ..K.R.FS.D>.G...G...=.....B...XA....2......].oE...... .H .EQ..---.+....2..D.4.EQb..n.K$..p:..:h*....<.d...9...........B..X,z.^..W`..5.......z.".hjj..ytS......(......a.$].W*....X:.N$.....`......t:].Dkk+....VVK&...G$.-..".EQ(ttw.#......n......1..e?....8
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                          Category:downloaded
                                                                                          Size (bytes):52916
                                                                                          Entropy (8bit):5.51283890397623
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://google-analytics.com/analytics.js
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):12837
                                                                                          Entropy (8bit):7.963895945119246
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:YNmjR3ZA47EnZx/FeUNP985aLHekTu8WMHZj:YWBqf/FXNP9bzzuq5j
                                                                                          MD5:A11AB22441B13A0F92A38E24BE6BE741
                                                                                          SHA1:AFCEFF350E57EE81F40F22907940DE3E4B5C533E
                                                                                          SHA-256:9615790915CEAED814EF7D6FA6774A271CA2D1ABC8F7CBB345EA79F35734BDD8
                                                                                          SHA-512:6264A373ED3890EA4D4342F18F90E94E40C64D04F6AC6D2CE537D7505A7D3CCB72D60037C98A2DFD3527F453E672E5D43E50412FF93C70F6CDB661DE6A612B81
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2016/12/admin-ajax.png
                                                                                          Preview:.PNG........IHDR..............t....1.IDATx...\T...Q./..L...5..1.M.....1.[..1.1...XP..b..-...0.%.X.(..{...?3sw.......]..........3g....jj..F....e....@QP(S.f).z..8v..m.ip...C........f.7..g.X.:A..YPm.;.=.C...E....D.p.rE.q>.A.)~^sL..b..;..;/..^.).r....J..ebK)e..V.u...kp-.,.)>%..=..E{/..%...Ok....`.{6Xu..Z7'....X.q.+{7..|NQ.=n....,..n.{..*...wK../.`..S...]........E.e..~.b.O...--..(......[..pO.t....6LSv...S...7...o.8,...O...D..RJ.>...|...<8y.).[y...Z..2.z.b..P.`.]I. .c.V.q...c.V....;...].m...].{......~I.@....p..s...X.Y....9y.A..A.(..T.b>......^...2h.\..~...~...Tm.....\.wm.{..v..:.{....*..t.......aq..k$.[..~...~RF6.....M.e.ws.`/..^.J0.k.....[.C.._7...c....O...px...a.......Y...W.jY..........yT......./aW@ ,.u.F/;.....NR..;.L|g.3.t.b:.{....H.p1.%...^%..o.(.....U.......-.a...:@..*kn...6c.qb{....N'...P ........(..]~.N...62J.......E..\g.s..i..1.I..|k....~...02R.-.UWf....`..C..K`..}...-x..g.....N.....g.......Et`:.P7.1k.....q.L.......37..3`..P.....>.E
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (44186)
                                                                                          Category:downloaded
                                                                                          Size (bytes):44260
                                                                                          Entropy (8bit):5.4668669104082115
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:gXHw8U/5KUTJ4dch4AAAAAATCLL5BI0PRHGrY8VdCCq/3t5IkwC9jRRdyFINGSzY:qwF9XkBtEJHaGgoW
                                                                                          MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                                          SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                                          SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                                          SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://cdnjs.cloudflare.com/ajax/libs/pako/2.0.4/pako.min.js
                                                                                          Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                          Category:downloaded
                                                                                          Size (bytes):305132
                                                                                          Entropy (8bit):5.59110420060347
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:zS7syIJDyA0zxvICBf5FjGgMShnmqBR2lfyiRigY:WuJOLzxAsxnBRShi5
                                                                                          MD5:FD514F8AF6872F74285FF577ABB9DE88
                                                                                          SHA1:3CC2E4813EB99C691F75B8D7EBE5F72A8D49B49B
                                                                                          SHA-256:52817D700CE8091AEA70DE273462877AD9737D61B422F8D6EFDCF6D367FA36F2
                                                                                          SHA-512:558AEC1C171DF1B9C87DA3320EEBB5BD7E5AA0278601C15BC58B8E332540E2BB6A1B2FED6591A8EAB5FDB41EBEEA98899298B1040BB29DA77C80024D977962B2
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-F53PR1RHQ4&cx=c&_slc=1
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","petruccilaw\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (7726)
                                                                                          Category:dropped
                                                                                          Size (bytes):305132
                                                                                          Entropy (8bit):5.591002972630167
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:zS7syIJDyA0zJvICBf5FjGgMShnmqBR2lfyiRigY:WuJOLzJAsxnBRShi5
                                                                                          MD5:7C30E8CA6E6DC232DE448B0ED43C2747
                                                                                          SHA1:5F136478CEBEB9D914F02BBD10468D77EF704555
                                                                                          SHA-256:D12F7A8431FFD0B2CD90732E52743DCA04D07BD8329720E87F23B3144B97FAB9
                                                                                          SHA-512:B5BBBEADE82FDA26B3411C9B1E8EFB62D14BE143EC30B32425A884406CF4B4CF8909C3889FF8C567A04C9341D9321268A26AE408EB55B8CD3C2DF8CFEEC93E12
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":11},{"function":"__ogt_ip_mark","priority":8,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","petruccilaw\\.com"],"tag_id":14},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":15},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                          Category:downloaded
                                                                                          Size (bytes):847
                                                                                          Entropy (8bit):6.717773764862444
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:+HDeQafwKW52VBBsvPKBNasjfX2EeNE2gE3AjtCYp5CcL2/NkuOF1dyK:+HHaYK1dsvPissjvDj7LAkuOF
                                                                                          MD5:AF962B37779A443A77AB836B3B7A93F5
                                                                                          SHA1:CAD7FEB11183C71B87470E11E022B16ECDCC7AC9
                                                                                          SHA-256:65B72E15D975F67FBD1CB126D57772C06C21FA016E5651B6CE213B26CE0E6877
                                                                                          SHA-512:8897ED0D798DFC6B596D25B7EFB88CA4065F0E9C7F53497553892A9DEBC145E7D5C250A817895ACF8C9EB4F0FB76C3231FF9A6BD842493F16B31B31F80F5BBC7
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/plugins/contact-form-7/images/ajax-loader.gif
                                                                                          Preview:GIF89a..........www.........zzz.............................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........P .di..0.l!*.`......5.....[..<.i.P.........),.IZ..$b.H..8..5&.x.5k <...y...B.!.......,..........h .G.h*...@$E}..........eh..... @..L...cQG..B..P5. <.5UdQ.+."..g.0......Ak..#A..<P70.<...0.Y.8*...#!.!.......,..........` .#.(..H*..P..-..1.3..:C.1K.H....H..$.y........j...WD@..Y..0H...,0.B...k.J...U?5w..|$k.\)...!.!.......,..........R .di.. ..1..@..C.....k....!B.`?......#E.8zBQX.c.m.v..". ..`.`..UF..r....p.).f..!.!.......,..........` .di..@.E1....m]...H...(....4. .(,..F!aH.XS...m5...bDH.....ab,..%.p3.c.#.'...".467P&*X/.(..$!.!.......,.........._ .di..H..@..@4...A"I.....`.>n..I0$....K7..H,...-t.*..E.....-.`..`....1.....@..C7h./1.f.\)..&!.;.........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9063)
                                                                                          Category:downloaded
                                                                                          Size (bytes):11943
                                                                                          Entropy (8bit):5.096253847639827
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:WuKiKqdccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:0qlkJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                          MD5:FE0575B66568074463F12485D90F6D4C
                                                                                          SHA1:AEEDD9AB3B7874E63F647042963CB1301A38B391
                                                                                          SHA-256:647A6B36F3FD1F21BAE171270111096B4613C23A47E6621628A51BAE9C82B0B7
                                                                                          SHA-512:0D209CBC9550CFCF49CA7CA5A1243E1578C0A42F9FB28C1FA8D353CEA26F24EED282547F47FE858126E1BA9A4AA4D8DDBD2CBDEF9DB5A45F24CFBFD6383BFF9E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-includes/js/wp-emoji-release.min.js?ver=4.9.26
                                                                                          Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSV
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 38 x 75, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):22110
                                                                                          Entropy (8bit):4.1072999677200785
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ISDS0tKg9E05TGIki95dkh5Phz+ylACan+KjmBjR:PJXE05si95W50yKn+me
                                                                                          MD5:89B1F422C1B52E2DAB54F3FF8570FF4D
                                                                                          SHA1:A74D565AF84C7A57F18397C228D0963DED349249
                                                                                          SHA-256:2F6E8ACB4FCAA3DD1D45C1EB6F0C929CFFE6A748A9CAB594250EFE867F86FA77
                                                                                          SHA-512:3FB405B82EA5FC9F49DCC96BB2BA0F4FDFF1756B9BB0ABDF8BC5BC4E8C86DBE051B67A22C27D3D92AA8BC251180C38B87C004EBAF00C120A66832CC32D9533A4
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...&...K......W.*....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1350x636, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):202083
                                                                                          Entropy (8bit):7.976729032894172
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:BSBJh2dFnu2KCYINAFgrUrStpbjShSaO+:KJhgw2KMrUrSTjCZO+
                                                                                          MD5:B24100B1CE86038FC9A1D5E4E7DA0501
                                                                                          SHA1:ACFBA24829495560CACBF8FA78276C7930191C28
                                                                                          SHA-256:6D0BF6F1DCF9463AFFF0199E7D187CFD5483B1606B21C06AC501EA90BE54E8E0
                                                                                          SHA-512:D2BAFBE2389029A2E49AA8D8BADBB22CAFC635CD227864A4AF6BFECB404EE7B38B368BEA4CF025E9028E1070BC72E0EBDF71ED7A9A8401E4DF7C1E5AC8DD3E92
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/newslide-2-1350x636.jpg
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................|.F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E....w/"....*pz..A...D............$..K.*...#.....k.Il3.P1...:.:...........G..%T....is.....W......P.F.-.{....N..........|..=.W.'..X...o..r...I.XTG.......+.kk.._.mm....<..[x..WO...._.|b".......k.y7D$S.Dx....;`W...BJ....pR.d..{o.4...md....r.....WK..D...B>.j..`....+...c.RL.bN...k..y"./.....2zS.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 250 x 36, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):6518
                                                                                          Entropy (8bit):7.951651245566518
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:80ELzaQhWZvWFJV9Xq57ReQWbPTqYu0huifMV:TzSWZvUxqLxWbPTFp0V
                                                                                          MD5:FD11DDF33A076A8F16B6B7BC840D7BB0
                                                                                          SHA1:58B06FF826CD03A5E2D2A93771B9575E904E5046
                                                                                          SHA-256:F3C56FEAC3834A923333C1FCC3B3C6AB487B1DAF1F531052C3B00D6E504B8AA3
                                                                                          SHA-512:7B7A55F8B8425F69923E23BF500CE6286CB292EBE74B4CB76A1350446B4051C8E4DB75F294508234DD6BEB8B4AE3A2E2FD25C64846223AFEDD1E68C8D74F8A05
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png
                                                                                          Preview:.PNG........IHDR.......$.......'b...=IDATx..].x....).{..{.....H'`G..i.$A.B..ED)...V.T..(.......=$..d........2..n...........i..}...9'..^.qQ..2....b.....i......C....lG9t.C.1.yQ.%...Q.1...E..1...@..1...@.......)k......O4.....{.V%.kt.......v..uz..T.u,...o......6...SOI.u...\.;w....A(.X.W.?'_..7../....=.{...#..|..^...<.c.s._.Xj..z.0..HI...>.9_.r.W.$IR.....lv..$...I...t...\....D7..H.Y..gY.9..s.1......h.|b"b.GjT@$.oq...x....%....t.Rs.^.D&v$...G...0.o...cyD..y.ikE&v$p..T..t,.#.l..'.Zi".;....v...9.N..h...z..z..z*.C.@o..*.E..a..?..X }9..}.fH..4..W../s.1...s&Os..F......^..<...v....h....a.........z...&..7...`...Q..:uE.F.,..\Rp....Q.E..z.u:".U&.Q....=0l.~.w0d...0..>.L.......%..t.qwCH.....^..q..tr...}...l..h..V.S.c.o$..../.Y...N.d.n....{..c.t={..U<!.....q..M.....E&..O?-...j#..sV..3.{Y.K.n.{N.q....kS. .xi...n..eu..+.0.9..{.....tOv..S3h.5..KK......./....|.]...S?.?...j|..-.......X...*..W..5.Py....<...nv.5$?Z.z...Y.....n.$I>..N.....8.].R.?.^......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4355
                                                                                          Entropy (8bit):7.910837005165573
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:DOSDZ/I09Da01l+gmkyTt6Hk8nT6H34nWietifhn7sAkDf9y49eoK6N:qSDS0tKg9E05T6H34WjtQhFkf9y44or
                                                                                          MD5:29569C6B101F1E833E016A37F6B7AB7C
                                                                                          SHA1:ED0028883FC1D52486B29AA6B9DEFE862265DB8C
                                                                                          SHA-256:C9E08CEA2BF572A2D756423A3C8196BEEFE4021E6EA8359A9E6B142DC6AFAD21
                                                                                          SHA-512:C532FD664641E451173C78A2DFAB97500873DD2D45861981649D95B9F9A5175F5A1E4D67FD0A57FF92EEAD6E3AE7E61F629642E597E0885613BBD6C84797D573
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/gl2.png
                                                                                          Preview:.PNG........IHDR..."... .....w.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1350x636, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):205153
                                                                                          Entropy (8bit):7.964666482176663
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:/W5jMK/QWKMWilXN1zjeusaQvG+aPyhE0hONYXJCxra2nUz:e5jMK4WKMWil3zjhkG3PyhkNt6
                                                                                          MD5:2997B8D9CC85F780C4B0398A341F0B47
                                                                                          SHA1:C321716CB1C66B6D4449E9C60C2F2C9020541324
                                                                                          SHA-256:EFAFE541CA731298B15363629EE668AC037234E69EED573FC6E87C0CCBEDC2D7
                                                                                          SHA-512:3F80BAECE2FAC156EF50CD43726F16AED082F847D1FC0616A1542A77A7B7FF7367DD4C0B5DD3EAE0FFACF2EF5503DADD7663128B427E89C50A75DA2B0F3B5956
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................|.F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)....7<...Ol~.q....jp...N.q.;.v.p..}9...e}i...H.zR..q@...F..6...q@.....6f..q@40.JE;..g...i...?.4.".....!...4..4.n3..qN...Rc....x...F.z.a......P.......a.&(.9.h.x.......C1......K.8....(.M;.K.PU..F?.s...E..F)@.....q@.c.....3I.Y..h7..C/LS..J...`Z@..6.S@4.M.<.n.OJ.r(".#.(..S..... .l.8...c.T....R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):44981
                                                                                          Entropy (8bit):7.989837248389993
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:UYiVJymIGU3WypV2LfU1qmE76MvhFblvOI0aDBdaWFS7oMz+bT5qWL9KgBwWlpK0:UY4JU7V2Q1qmGdhFblv//aWFy2U0
                                                                                          MD5:0E49873A8D5BAC0555BFDDE066873CB2
                                                                                          SHA1:FDD6ADC4A5643F6D1715952FAFA5A267CDC3105B
                                                                                          SHA-256:522C124AD13C8A342BAF5C7E4A78CCFF5F6AD3C5778F33B4015A8D8BF80905D1
                                                                                          SHA-512:AC26A0ED646C7A89E40BFA56EFA4CA9FF819C069C24B03395C37577DF035752EDCE204F9E7C6C979A5A8B41133243863FC4A2E2EB00A4AFCA19B97D4748E09FF
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/asla-main.png
                                                                                          Preview:.PNG........IHDR..............t.....|IDATx..].x.U.....+)...7m..'....I!.^.....(."EA..... ..".)6:.t.i. ..(*....gfv6.)......<............{..l.....`NU.3,...c..S.....~..../..re....t...T.......%..a..T.^.......K.~.............+.....`_..a.e.....X.*.:.......l.w..9..*.={.Pn.V.v=...".....t...2.N('....b.(0$...B....Ah........N.J%...{....X.....;..*[6...........,.8....E..Q..X)E.RD|7<..e.I(....].._.>.....;F.6n.`.j....n........"....=...=Fiii..=.(8.#@].....E.b.|..|..8..-..../..7.... ....V..&......&..FN...U6w.Z.=.~.|..,YB.....].P...(//.z..A.G..E...............q..-]..\\\...3.... ..].[.[...|s+../a..hG..My.9s&].r.......t..UBl..d.I4p.@*)).v......0.^x..:s....._t.6....Aoj.....x..w.W....5Z..-rwwg.m......}3......mx.....&M......K;w..~.(..;.Q.2..w.....L_"..xu..&..<*..;Ic.X...O].t.....w.......j.J......P.F.....Z[....'.....}Sj`..`..L.<.~..'..9.U.[.:....).....ekI.P..........O..9........(,...#;...........4..m..g.4h@z}2.>5%...zD..cW..../.....M.....Y:.....(.>|.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (31997)
                                                                                          Category:dropped
                                                                                          Size (bytes):71893
                                                                                          Entropy (8bit):5.378363557759297
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43P:fsAg0psxTva/FSeY
                                                                                          MD5:768F4407C566EBF42FF892B1765CFBDE
                                                                                          SHA1:BE1C0D6F050F9BC9A04AB01E81CE0C15F53274A4
                                                                                          SHA-256:B7931BDAA3BD328BC9659F24EA175EC00CEADDFD4FBCB17CD009BBB0B6707222
                                                                                          SHA-512:2A78B31A561EE74D7AAA8C775273490ABCC176CB16FFB03CA9BFC347D776AA8FF3210B0A1E5C69F5A61184B1AB072759D2EAA3E155B58379AA8872691D2BAA07
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 364 x 108, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):5800
                                                                                          Entropy (8bit):7.928327456917588
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YEYb/+YFJ2ZipfSPx+J1jiH7NV20NBEjcVFSI3FEjQh:qL1mZiyeIb/7BEwD3FEjQh
                                                                                          MD5:DEE50F2B1EBDC9D332DE0DA893FCE193
                                                                                          SHA1:9C507A69FC8CE6735939D32B0E9BBC609E6D6936
                                                                                          SHA-256:49B3C81F9FB8786A074044741621B7A8ADB1A95403C0487D70200AB1F14221B8
                                                                                          SHA-512:1E32ADED39F4142D6B3BFBCA1D9E004B0FACAEC0CDB208E95B05C9EB95E5B1C490006598585D4CA174A90BE4082161AA577272F3A09073DE7501F9995B6816CB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...l...l.....N.....oIDATx..=..<..Y...q.....`coemgkyK[........p.......&.....'..d.7.<^......$x... .1.gD..]..jr.g..3&:.iJ...... \.f.3N.....w&.!.61$<.."....K&.O]k..i.f....~.H..!....A.."}UX..&.......[.,......p....0. ..3...P...p_3|.l./<.MMt.....q....`y^.".a.N..G..mre....._{..H.....74......../..b..b...Ds<..T.....MR..#......|h.J....V..y.2.....4...5[..$u.Z......Q..|.A...2L,Z....z.....O^.](.6.f./.e.`M.6......+L..j.^..X:.f...Ns6p.......-.-.I... H...LP...=..t^.0.V-`.oy...n...].$.. ....B...{........5..H.K.h..+-..o.)..Gq.-c...8V}..;.P....%.I./V...._.i.Lu.V...o....B[de...V...y.].O.....o@g.F...P..K-..V.3cnl.... .{..#.d..~.1.R._i&;........B....JGI[V.XE.....wn.LI.b.o..."......g.....T.tS9nU..+]:=PE{ne{.y'.k......5........6.z3...k[%.`.<.>p.V...."mde....p.R..&..!.jP}.+3...........).\.D...#....}.....YjDw..K...R.5.W..G..Z.{.+......R.+.n..p&p.<'....v..j]1...x`.fhU.<_.k. .....1Q...._..JD.!.j.].\S..z......*....Um...,..P....!...f[J....J....QG-.@..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x260, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):28560
                                                                                          Entropy (8bit):7.970150078128007
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:OQSDxGhAD1uV97yiSk/Tu9vmNHcPSLxq/h5PpR:ODGhABuVkQ/gvWe57v
                                                                                          MD5:36BC65BABD669BE2EDDCCAE5C031CBE1
                                                                                          SHA1:F4B58F48F2A000181E97AE7B0A2DCD432110878D
                                                                                          SHA-256:04837212C681359BC5ACC5B60F2358A77BCA3E5D3180219499FB5B11ACF42580
                                                                                          SHA-512:400E94EDEBA023473A28E14988C87FB1BA6D67160F79099A67B45EA16BDC17A453A724A8929E9AA1832F1DA3D6C08BD5E25368F76344B0298372E82D7CE5348D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/vid-preview.jpg
                                                                                          Preview:......JFIF.............C....................................................................C.............................................................................................................................................................._%Y...K...V..sT..iSF.5..7Y.N.P.0.@......./.$....hd..'#.......9R...lln.......l.v.X.3...y.9..Sg4.$.>...73.)..!.IM.......=[\u9..^>......2'yN.G.!..\.(..XB..C...$@.........mi..........M..iSf.2..ntI....r.Jj....-LV...S....ay....f.l.r.,..}^N...b..J..*"q...H...2%2.(.Z~.k..1.zn.S..*h.6m...=....s...........1..N........B.Q#..1.[F...n.z<.SR....J...B....6...2.*..^.i..T.?:gu....T....k=%..z.)..m.......}.....Y..T.....d{.3..P..{.v;.EJ....x. .........K%...v..9.-..\U4..6.3>.mg.9=..5...H..r...t...l......V6.u.n"#.....y...o7Q(.uS,>].....ACV..D.Uh:..o."m..L~.Kq.....0.u..z..c....B.0.........;./BmM...H.,0...su.ye....{..h...D.yv.@..!..jL.H$...........g14..h..I...9........7-.|.o?.../t...;q....:.2T J.t...7L...k).a.X.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):12837
                                                                                          Entropy (8bit):7.963895945119246
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:YNmjR3ZA47EnZx/FeUNP985aLHekTu8WMHZj:YWBqf/FXNP9bzzuq5j
                                                                                          MD5:A11AB22441B13A0F92A38E24BE6BE741
                                                                                          SHA1:AFCEFF350E57EE81F40F22907940DE3E4B5C533E
                                                                                          SHA-256:9615790915CEAED814EF7D6FA6774A271CA2D1ABC8F7CBB345EA79F35734BDD8
                                                                                          SHA-512:6264A373ED3890EA4D4342F18F90E94E40C64D04F6AC6D2CE537D7505A7D3CCB72D60037C98A2DFD3527F453E672E5D43E50412FF93C70F6CDB661DE6A612B81
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..............t....1.IDATx...\T...Q./..L...5..1.M.....1.[..1.1...XP..b..-...0.%.X.(..{...?3sw.......]..........3g....jj..F....e....@QP(S.f).z..8v..m.ip...C........f.7..g.X.:A..YPm.;.=.C...E....D.p.rE.q>.A.)~^sL..b..;..;/..^.).r....J..ebK)e..V.u...kp-.,.)>%..=..E{/..%...Ok....`.{6Xu..Z7'....X.q.+{7..|NQ.=n....,..n.{..*...wK../.`..S...]........E.e..~.b.O...--..(......[..pO.t....6LSv...S...7...o.8,...O...D..RJ.>...|...<8y.).[y...Z..2.z.b..P.`.]I. .c.V.q...c.V....;...].m...].{......~I.@....p..s...X.Y....9y.A..A.(..T.b>......^...2h.\..~...~...Tm.....\.wm.{..v..:.{....*..t.......aq..k$.[..~...~RF6.....M.e.ws.`/..^.J0.k.....[.C.._7...c....O...px...a.......Y...W.jY..........yT......./aW@ ,.u.F/;.....NR..;.L|g.3.t.b:.{....H.p1.%...^%..o.(.....U.......-.a...:@..*kn...6c.qb{....N'...P ........(..]~.N...62J.......E..\g.s..i..1.I..|k....~...02R.-.UWf....`..C..K`..}...-x..g.....N.....g.......Et`:.P7.1k.....q.L.......37..3`..P.....>.E
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1097x174, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):10661
                                                                                          Entropy (8bit):7.788892036810161
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:uYmHS3Y1iWZGtz1DY+y3C4G63xCPHexQIY3BwDlcS5KH/UMdv:pmHZK1OCvSxW+qIY0rUj
                                                                                          MD5:6DE67D35F1642D8EF57D29B2ED7EAD81
                                                                                          SHA1:D70C4F411D6C9EF9E71451ED24B9B4BD238ED884
                                                                                          SHA-256:11AF65D16C4C87B2195652C34D30C6B530C27EE212FDC270F79B81876DD703F8
                                                                                          SHA-512:A64BB59D367A680A1ABEC8D196020A0FE69F3F79246BDB15ACC37C3F77C58EA8A1B453A730A495F771DD377E6F598668874EDD81AB6F4BF576E6AA6C6379F352
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)(..<.h.....J)\.......IE..i...L.!.....................Mm.....X.q.I.4.......+.R...9m.$dq..M..T..8.(....S.E..6Oq.L'"...NiQ.0#.=(..........1..;..Z|....8.....ph#..eH.8b.*..t.u&}z.g.....?.|.aQ.B?ZXV6.....&5.....&.`QS..8.JY.n..1..F...;.!b..'..;SG=)... .=.......... .u........9...w=...b.=.,..6.3.>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 33 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4122
                                                                                          Entropy (8bit):7.91186873553013
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTL2sO9CnUrTY48iG:TSDS0tKg9E05TahY485
                                                                                          MD5:88F23C2E7917AB54E1C35FC5BAC01E05
                                                                                          SHA1:371491DD5FED1D6940E0B0546B3D22CBF4D21DEE
                                                                                          SHA-256:13790AB3357AAF75409B460456EA7B43B74FA190ABF0DAE751400AC2ED5AB93E
                                                                                          SHA-512:C54D52CB875C3C7958C8C6A0AE4520CD19A785FF062EAA3D1A4388D6A3706E803A8D40247293E813D55E4F33FF54BBE3D324E435D1139E88008DE10AC9D81C61
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/fb2.png
                                                                                          Preview:.PNG........IHDR...!... .............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):45300
                                                                                          Entropy (8bit):7.99526293185803
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:XNcHdvw7wbeW4t3x3dcjsflPt8YCRzGzgI/gBPaKkqnMMUQAbc6VBhXGGVJM/:XNmdvw73NAIlPtZCRzGzg+QPaKkqnMMv
                                                                                          MD5:5FE660C3A23B871807B0E1D3EE973D23
                                                                                          SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                                                                                          SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                                                                                          SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://fonts.gstatic.com/s/ptsans/v17/jizaRExUiTo99u79D0KExQ.woff2
                                                                                          Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (63028)
                                                                                          Category:downloaded
                                                                                          Size (bytes):66186
                                                                                          Entropy (8bit):5.147830568017331
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:cMZ7xQTGOxtmTc9gtsMMFBrLa9b/0IO05BhQKkdYlRlgnnz6rzYRn6kvvAmg/Ftu:cc7cPtmg9e2NLwNO05xFcsmg/Ft6x
                                                                                          MD5:FD5EFB447B9A34B8DB49755D9E849483
                                                                                          SHA1:D4D202AAFBF435F9C21E4A60EC069A9293CC7083
                                                                                          SHA-256:2CAF9AABACD0E56C34E346AFE28E99E0DE1A1F0D8C34D90CD1A7AC9F70199305
                                                                                          SHA-512:53E03D5751FF1CCB223C4FC622F8A54DCFD48E4B6508C65FB61EAC40DA2A52253D874C6784FC8EF536EA577C54A18611B36E461F85FF6A0C33E728EA77A9B193
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Preview:img.wp-smiley,img.emoji{display:inline !important;border:0 !important;box-shadow:none !important;height:1em !important;width:1em !important;margin:0 .07em !important;vertical-align:-.1em !important;background:none !important;padding:0 !important}div.wpcf7{margin:0;padding:0}div.wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em}div.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);height:1px;width:1px;margin:0;padding:0;border:0}div.wpcf7-mail-sent-ok{border:2px solid #398f14}div.wpcf7-mail-sent-ng{border:2px solid red}div.wpcf7-spam-blocked{border:2px solid orange}div.wpcf7-validation-errors{border:2px solid #f7e700}.wpcf7-form-control-wrap{position:relative}span.wpcf7-not-valid-tip{color:#f00;font-size:1em;display:block}.use-floating-validation-tip span.wpcf7-not-valid-tip{position:absolute;top:20%;left:20%;z-index:100;border:1px solid red;background:#fff;padding:.2em .8em}span.wpcf7-list-item{display:inline-block;margin:0 0 0 1em}span
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (2343)
                                                                                          Category:dropped
                                                                                          Size (bytes):52916
                                                                                          Entropy (8bit):5.51283890397623
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                          MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:downloaded
                                                                                          Size (bytes):51261
                                                                                          Entropy (8bit):4.704984633857725
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:9WyYKb+KzuyYKTGKTVWdKnoSF5sb00pF/sbo0gnqzhqHqj8EU:9WWHuWvVb7FEtpFapWq0K4
                                                                                          MD5:A7BE1A23EB613BD41AC69831E8A9008E
                                                                                          SHA1:9A3A7F1735220380D5472DA2D4D2A8E6B4263A48
                                                                                          SHA-256:91523A58B223A91F9F155C4768D7530FF8D8947974A662AD43153F9A7D3441A5
                                                                                          SHA-512:3C968D266F3225155B009717E582FF83A89F72C73233DCF27B6A9F75AF00DC6BD3CEDD6B818D6D054053FF384574B727517C0A2FC3D93A0CB740855542D0791B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-json/wp/v2/
                                                                                          Preview:{"namespace":"wp\/v2","routes":{"\/wp\/v2":{"namespace":"wp\/v2","methods":["GET"],"endpoints":[{"methods":["GET"],"args":{"namespace":{"required":false,"default":"wp\/v2"},"context":{"required":false,"default":"view"}}}],"_links":{"self":"https:\/\/petruccilaw.com\/wp-json\/wp\/v2"}},"\/wp\/v2\/posts":{"namespace":"wp\/v2","methods":["GET","POST"],"endpoints":[{"methods":["GET"],"args":{"context":{"required":false,"default":"view","enum":["view","embed","edit"],"description":"Scope under which the request is made; determines fields present in response.","type":"string"},"page":{"required":false,"default":1,"description":"Current page of the collection.","type":"integer"},"per_page":{"required":false,"default":10,"description":"Maximum number of items to be returned in result set.","type":"integer"},"search":{"required":false,"description":"Limit results to those matching a string.","type":"string"},"after":{"required":false,"description":"Limit response to posts published after a give
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 172 x 20, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):465
                                                                                          Entropy (8bit):7.381125142032289
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/76d1hEFY7OOVjpXV8MlBR0d/BI3KyVonHd4xaulGk:VLyFeV1VTSxBSNo96lt
                                                                                          MD5:C39166F7B9B9826A0B3918897DDB89D8
                                                                                          SHA1:302A4B604F1826182B44EBADD5BE4331DC9F0C6B
                                                                                          SHA-256:6DF396BBAD66C2C48FBC0CDAA03AB848D0E861D8346C72B6497596EA1ECA5E10
                                                                                          SHA-512:997B1DA123D0581577867A55E9E8B9365ECE9FCE61FA026F60037E350CBDE848F75AE41D32E978B60F6B57116E9D2728F7C28D4F2F53A2D3E907DEC5DAE0E79A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/10/rrow.png
                                                                                          Preview:.PNG........IHDR.....................IDATx..... .F..K..K..J..K..KH...J.9.......9..1........*>...p.-........z....A..$q.8.....4.......@*. .....@"C,....@...aK:.........@1:....r.sC.i.r\AX.3$l....E...i.YM.].>..e....."Y.=E.a.(JXn<...p..5.......{..[.......^.M.>.b..s.m..n).3#Qeh..O..=..M..7.?.*z`...l..q.c..{.#).N........xW.h'-.I.....C.....b..Nq.%.A.(..:9,.l.=.e....~...+C..3...4.Vl.Y.j.4.u...........%.w.v-jF.K,..v...A7.D.:.4.v....i...r...6.?.-.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):40670
                                                                                          Entropy (8bit):7.987110304656582
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:VuDUhE/jRSbsGHhQhle4oOv7kZRXclB+GlXeX2g8o18wtYj9G:VqUibcj2KOwclB+8XJu18D9G
                                                                                          MD5:DB6B6782332A46028A9147B33AB048D0
                                                                                          SHA1:3A3A873873B31E08CF4A89191AAE493644034C07
                                                                                          SHA-256:4611775BE588EED01F70ED06998B1AF9421CF511553B9E6656CB4737F3E10976
                                                                                          SHA-512:25D7B14B4F097B15F313085877D2EF2A3DDA4B0481DDCA64C787C2ACCB82611FFD38A5A00406BB8B203204B4A8EA3103D47655C1EA810B67DF5EB0224F99A730
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/img-21.png
                                                                                          Preview:.PNG........IHDR..............t......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:B5E717A15F4311E48F38BA93BDFEFD76" xmpMM:DocumentID="xmp.did:B5E717A25F4311E48F38BA93BDFEFD76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B5E7179F5F4311E48F38BA93BDFEFD76" stRef:documentID="xmp.did:B5E717A05F4311E48F38BA93BDFEFD76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..g9...SIDATx.....uq..~k......3...";..AA..Q..or.....\..&.U.q.......\QDEPD.e`...9..{..........(g.d..s....-..U.V.6]n...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1099 x 1097, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):159718
                                                                                          Entropy (8bit):7.900708081476108
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:UbBoNHoNXkCSkmNf6WZLaOkD+vWdDyNSmmMr7GFAsnoXbhNSsbRw3:UbBo6kCipaO9v0GhBrYc9N1w3
                                                                                          MD5:CA2DD1E220BD35DCB5E98365984A4F2C
                                                                                          SHA1:FA63C96277FE11F2DB7868CE86467E104282A7C9
                                                                                          SHA-256:A36D66857B857EA76D09DCC87824C883C01E106DBA9DB7FAE0332137E02CBAF2
                                                                                          SHA-512:C8341098408ED317416C6EB7519851B0805DB280F8FC9C5CCDE8B92ABADF402224AA97516FBE80C0308885A6FA237D930B425CD8CE853378F5C6BE1F0125DB1E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...K...I.....1..p....pHYs...#...#.x.?v..M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:stFnt="http://ns.adobe.com/xap/1.0/sType/Font#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:CreatorTool="Adob
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4174
                                                                                          Entropy (8bit):7.919600682581273
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:27SDZ/I09Da01l+gmkyTt6Hk8nTCZhWvPT6ACjNJZZe:oSDS0tKg9E05TCZkvOACjK
                                                                                          MD5:518E5AF493DC991AE0FA3458C580B2BD
                                                                                          SHA1:502157426F4D532EA848B7FFCF553B1C019034A1
                                                                                          SHA-256:6A33B28A12158116933C0BAE3B84AC776C0A7002B2E33B0FAB27AFAC8C2568C0
                                                                                          SHA-512:9415715E8308F63A5ED8C26D12F872A3CB280F129157F06FE01F173825A84E07543B97E308B2CE8663DEE80CC85E40F55518752179539692A7954A7CCED7DF59
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 34 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4355
                                                                                          Entropy (8bit):7.910837005165573
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:DOSDZ/I09Da01l+gmkyTt6Hk8nT6H34nWietifhn7sAkDf9y49eoK6N:qSDS0tKg9E05T6H34WjtQhFkf9y44or
                                                                                          MD5:29569C6B101F1E833E016A37F6B7AB7C
                                                                                          SHA1:ED0028883FC1D52486B29AA6B9DEFE862265DB8C
                                                                                          SHA-256:C9E08CEA2BF572A2D756423A3C8196BEEFE4021E6EA8359A9E6B142DC6AFAD21
                                                                                          SHA-512:C532FD664641E451173C78A2DFAB97500873DD2D45861981649D95B9F9A5175F5A1E4D67FD0A57FF92EEAD6E3AE7E61F629642E597E0885613BBD6C84797D573
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..."... .....w.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (16194)
                                                                                          Category:downloaded
                                                                                          Size (bytes):154101
                                                                                          Entropy (8bit):5.261768210814394
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:xMxDSLzAHziYdPujZcO/mBCUUrpBqNY5FJ06gPGsQNYbSq+ItfCQ/O/z2K/jXjPk:xMpo3rpOD6IpKxVaq3ay3mczMh
                                                                                          MD5:84EC9DD5206B112CBDDEDEC587A853F1
                                                                                          SHA1:B32E4012CF3E58108DC6F88D737110E76A0DA017
                                                                                          SHA-256:DCA81160C50B82B3CB117E0B2B790588AE2FDDFB8AD794101FC86FB04FF167FB
                                                                                          SHA-512:4C8F9F5C365B6F190946FAEA6C6822F3BB2D042500B5B24F4CD5FE32EA1D67934FC04244C86C4152A5C9259D3797145B7B4A8A20639FFF1E9105BD20A869C965
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js
                                                                                          Preview:./*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.at
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 33 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4122
                                                                                          Entropy (8bit):7.91186873553013
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTL2sO9CnUrTY48iG:TSDS0tKg9E05TahY485
                                                                                          MD5:88F23C2E7917AB54E1C35FC5BAC01E05
                                                                                          SHA1:371491DD5FED1D6940E0B0546B3D22CBF4D21DEE
                                                                                          SHA-256:13790AB3357AAF75409B460456EA7B43B74FA190ABF0DAE751400AC2ED5AB93E
                                                                                          SHA-512:C54D52CB875C3C7958C8C6A0AE4520CD19A785FF062EAA3D1A4388D6A3706E803A8D40247293E813D55E4F33FF54BBE3D324E435D1139E88008DE10AC9D81C61
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...!... .............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 18148, version 1.66
                                                                                          Category:downloaded
                                                                                          Size (bytes):18148
                                                                                          Entropy (8bit):7.988905522852148
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:xjktJhHoXJcp6N4Wh+Mn9+rGYEei+QCIdIiECDBJ9Rc7+B:xjQheJ/Lk+9+rce4Rdt9RPB
                                                                                          MD5:D860AA3645F94DB82665619E1D30F740
                                                                                          SHA1:B6D1DC3CF95B1D6D3B9B917F628FEC9A896E6C26
                                                                                          SHA-256:D03D04553E61EC9E10C566544D58C6558E87A8CA455DEC4CF7C03AA5099997AF
                                                                                          SHA-512:EDFC53F73CE8EDF59E79A3524B61FB5B254F7441E803666377AE4DF91E6C2070D0F4A7F87AFDBE4EC2C4AE549EB4C6E09A8677F68E4FB27A91AB7C3676EAEE8E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/font/gothampro-webfont.woff2
                                                                                          Preview:wOF2......F........l..Fu...B....................?FFTM..2.....@.`..R.6..e.....D..s.6.$..&..V.. ..l..d..!?webf....%.....@Q.;..`....y.3.....l.^...$.9L2K..8.....AQH......&j..PTA.I..."pdg...s..<.n.....Kc(.........W...BQ..L..z....3..$.1.>.w...0n....I........3.>11......M.Y.l ..<..~....ou..|Q...7.E5.G<..I................'N..N.q.9q)..9......+f....,..3..JKV.=.hc.l0BP..>.....4.U.k9Y......."a..i..T,...../[f..#..x.E<{.6.a.^..s...A>..8........'W....I..I...A.*.0....*...B...?.?.......U..;I......J`[.}..u...a.a.................</...p...8..H....:U....`.<Sm.e......j<...?...m.5.e......CH...".Uu{..H..=.c.j...e`..`$.=e{S"r..}>.nd....A`:&..P...^.]....!.].-.*...!W.u.......B...i..(....7C.....C..-.MGYQ.n.R.J{.R.H...;.D.....('f......P...$.....k.VG.5...E..;.#.Sc....OCc.....d.UP.E..".g.u..C.5.....=...D.G6./......U.@.."/.......x._..F..1.?...{.&..R.Ix"D\...W....3.?.....X..w../..{(..@a...HI.!...eNd.Q.$w...!...f.H..\]g.\....G.'..^V.@...!$...sa."P?...\.&....H....vySS...9
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (31997)
                                                                                          Category:downloaded
                                                                                          Size (bytes):96874
                                                                                          Entropy (8bit):5.3722595540197595
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:HYE1fGBiByJsbfXXeRJ/shgWCeLLccJdZVHk04ssx+/mvaSIFSet43tpXJIGVypf:fsAg0psxTva/FSeKy2bDD5a98HrU
                                                                                          MD5:DC5BA5044FCCC0297BE7B262CE669A7C
                                                                                          SHA1:F137FF98AE379E35B0702967D3B6866A0A40E3BE
                                                                                          SHA-256:CF34E1B87BBFD9D9B185DEC994924A496E279D8DC9387AD8D35BC0110134C4D3
                                                                                          SHA-512:BAB5EB2C4ACC0CB1C65E8DEDBD6B422480FC20076D6C1B12879CBF1E5B352969E1553A0E878401C2F2B9507B64B02E8ABD4C6D1AB7E3D2C06272A491EE712E8A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-includes/js/jquery/jquery.js?ver=1.12.4
                                                                                          Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,fu
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1024
                                                                                          Entropy (8bit):7.629938748407902
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:mgK+iIoA3ifnu16aKWI11qpxulPmuSBLN+oWNvDN:mjIoSQn2yfsmfiB+BvDN
                                                                                          MD5:756F97ED6B60A647CDF5A5430DB364CC
                                                                                          SHA1:18AE16BB97AAD0CD0400C65B7B61E4386ED96BAC
                                                                                          SHA-256:A90BBEB45A776149D35BFE16AA98DB62BCCD163983DE480237A555A697D19050
                                                                                          SHA-512:B4BA27CA8BA83DA4BBC517573D50C992E4D1359AB9E619FC64C59A83C0557C5E2F5C32A58DF3B59FB6032CC8AA969FEB03C36A7E7EE80688A8787AE9612C5C77
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...H...........,.....pHYs..........+......IDATX..WAH*].>M.."&2........E.....+....6E..D... i9.!j7....p!A...$$b.....D(..6...$.........n.|.9..{.....'.....U..............M...W....nXYY.W...U..$.,.l . I.d2...-r..J....j........tv"..'.L..o4..t.R..2..C...n...c........LI..A..b.P.n.[,...$I.j4...@ ......{}U<.'I..8..g.Z.2....../N$.......p*.zzzRUuii.E.........u ."v... ....E....1l........;.j..(...j..@".0...!4999==..e2.C.......@.D8..f.Z.F.A.....EUUeY......%.X...T*...|...1EQ...f.B.P.V..t.\......../...:..Z.l6+..?..$..|:...R.d.K.....;..N...fgg.r....`~~.a...h..z.t ...O...B.....8::..z.n(40..(...........>>.DQ..j..........j..Rz{{...b...j2....${.j.+....|w.3|.nnn.RO.q.1.c.|yy.(.l6...H$.0.....q.W.V..d.[...........a.)....kjj.;....|.s..l.<66...n.....X,.v.=88......J....Z..eY.+f6..Bv.]G.....".......E.......p8h...9??....BS....N...Q.E........h............[[[.K..D.._.Z-.J......<....L&.......0.........8<<..l.A|||0...z.......'.....R.$..B...@_..c'''.....`?...?../......h...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):5462
                                                                                          Entropy (8bit):5.4347091351160985
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:RYgLkhYgLrFZOYgLlJc+ucYgLeNMYgCThYgC9FZOYgCoJc+ucYgCy3NMOLphOL9J:WkkGkvkNwkYpTGpZpMwpApEV0az7JM6l
                                                                                          MD5:9C1241F49C5E3E4225A525F0D2A6C46E
                                                                                          SHA1:C2D61DF97EB1628D52DA2E8228C346B693F80818
                                                                                          SHA-256:DB25D00C9E08D32474CC18377BAA7C91946D389B5820A1BE3FA1E163A280E736
                                                                                          SHA-512:7D53EB4151699FC63819219786CA766EB9C428388887C0BFC28CC99A11409F6C2BC49D0C4FCC07461F49708928202CD0ABBEE946660AD25FEC9A55D2BCD9F8BA
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://fonts.googleapis.com/css?family=PT+Sans%3A400%2C700italic%2C700%2C400italic&ver=4.9.26
                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'PT Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ysmIEDQ.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'PT Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0w8mIEDQ.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'PT Sans';. font-style: italic;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/ptsans/v17/jizYRExUiTo99u79D0e0ycmIEDQ.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-fa
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 38 x 76, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):22086
                                                                                          Entropy (8bit):4.101057161411289
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:DSDS0tKg9E05TGIki/NTC5zUf5dkh5fO3QOIJ/gkVpoz:2JXE05siQ5W5W5Y1Sdpq
                                                                                          MD5:8589F5D2E61FBF13AEC5AFE0351E2F94
                                                                                          SHA1:E7C13CE4AC7CF3059ACA94B3F19C4F3A86F35E2F
                                                                                          SHA-256:7BC421C1D3189C57363319293CD185B525BADCC684356AA9DDA544FF4E1DB934
                                                                                          SHA-512:85A42614832D109AAFE3D16BE2AF2D15F17516D708EE0FC3D96107E107383E6D3D2BDBBA0575A984E1119D109F71F59D90088F834A7EBBBA9D863BFA939BC209
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...&...L......R.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 172 x 20, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):465
                                                                                          Entropy (8bit):7.381125142032289
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:6v/76d1hEFY7OOVjpXV8MlBR0d/BI3KyVonHd4xaulGk:VLyFeV1VTSxBSNo96lt
                                                                                          MD5:C39166F7B9B9826A0B3918897DDB89D8
                                                                                          SHA1:302A4B604F1826182B44EBADD5BE4331DC9F0C6B
                                                                                          SHA-256:6DF396BBAD66C2C48FBC0CDAA03AB848D0E861D8346C72B6497596EA1ECA5E10
                                                                                          SHA-512:997B1DA123D0581577867A55E9E8B9365ECE9FCE61FA026F60037E350CBDE848F75AE41D32E978B60F6B57116E9D2728F7C28D4F2F53A2D3E907DEC5DAE0E79A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR.....................IDATx..... .F..K..K..J..K..KH...J.9.......9..1........*>...p.-........z....A..$q.8.....4.......@*. .....@"C,....@...aK:.........@1:....r.sC.i.r\AX.3$l....E...i.YM.].>..e....."Y.=E.a.(JXn<...p..5.......{..[.......^.M.>.b..s.m..n).3#Qeh..O..=..M..7.?.*z`...l..q.c..{.#).N........xW.h'-.I.....C.....b..Nq.%.A.(..:9,.l.=.e....~...+C..3...4.Vl.Y.j.4.u...........%.w.v-jF.K,..v...A7.D.:.4.v....i...r...6.?.-.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1350x636, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):205153
                                                                                          Entropy (8bit):7.964666482176663
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:/W5jMK/QWKMWilXN1zjeusaQvG+aPyhE0hONYXJCxra2nUz:e5jMK4WKMWil3zjhkG3PyhkNt6
                                                                                          MD5:2997B8D9CC85F780C4B0398A341F0B47
                                                                                          SHA1:C321716CB1C66B6D4449E9C60C2F2C9020541324
                                                                                          SHA-256:EFAFE541CA731298B15363629EE668AC037234E69EED573FC6E87C0CCBEDC2D7
                                                                                          SHA-512:3F80BAECE2FAC156EF50CD43726F16AED082F847D1FC0616A1542A77A7B7FF7367DD4C0B5DD3EAE0FFACF2EF5503DADD7663128B427E89C50A75DA2B0F3B5956
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................|.F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...)....7<...Ol~.q....jp...N.q.;.v.p..}9...e}i...H.zR..q@...F..6...q@.....6f..q@40.JE;..g...i...?.4.".....!...4..4.n3..qN...Rc....x...F.z.a......P.......a.&(.9.h.x.......C1......K.8....(.M;.K.PU..F?.s...E..F)@.....q@.c.....3I.Y..h7..C/LS..J...`Z@..6.S@4.M.<.n.OJ.r(".#.(..S..... .l.8...c.T....R
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 17224, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):17224
                                                                                          Entropy (8bit):7.965731217253902
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:8B3jcHzeolfqgBL06X6ZRl/jVS31ZQPi1F/ek+hGC/jVxfh:8B3jcHzbApZnjVSlZFH2hGmjVBh
                                                                                          MD5:DB7A8D16B367E4C38591BE6D7E979876
                                                                                          SHA1:794EBFC9931591D1CDC057C9BEB3803C02E278CF
                                                                                          SHA-256:0E1536EC01BE2959F60AB02B0194F62521734031080914187EFC25E482FEFDC9
                                                                                          SHA-512:940448025D326D7F0E2E4736654C15B51CA0182AFD129B5050400AAD2AC113209D445588532D4A65BB61BBFDE74745979C39171AC7BBBFB853C807652B6F8BFC
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/font/genericons-regular-webfont.woff
                                                                                          Preview:wOFF......CH......j.........................FFTM............j(..GDEF........... ....OS/2.......B...`.[h.cmap.............i.ccvt .............b..fpgm...........eS./.gasp...\............glyf...d..9~..Z@..v#head..=....+...6..Q?hhea..>........$....hmtx..>,........U.@{loca..>...........j.maxp..?.... ... ...Bname..?....b....B.^.post..A<..........$.prep..C...........+.webf..C@.........@R..........=..................x.c`d``..b...`b`..z f...........x.c`f..8...........L..t.....Ja....~.....2...Kc`.``...3")Q``........x.c```f.`..F..X..1..,.......00........'..._8.H~..b...K../%_.....`...I...g./._..(|1...%.K.......b.g.....c...1...Q.......a...0.1..12..&t.......\*3.....E.A.f......x.]Q.N[A........ 9......{.....bd;...i7r..q..@.D......H..!.H|B>!.3k..4;;.s.3K..w.k.S.$.....6.NH..........Zlf..u......;j..=o)..M;.Z...........;..4...:..!..qK..........b00.....?.R..4.j.....3...4@Skm....!..q.K...6....$....tUS.....]...`.*....Vy....&..$.,...b.......9.....@.H..IJ;......6O..<.Mmo...Y..w..K:..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):1024
                                                                                          Entropy (8bit):7.629938748407902
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:mgK+iIoA3ifnu16aKWI11qpxulPmuSBLN+oWNvDN:mjIoSQn2yfsmfiB+BvDN
                                                                                          MD5:756F97ED6B60A647CDF5A5430DB364CC
                                                                                          SHA1:18AE16BB97AAD0CD0400C65B7B61E4386ED96BAC
                                                                                          SHA-256:A90BBEB45A776149D35BFE16AA98DB62BCCD163983DE480237A555A697D19050
                                                                                          SHA-512:B4BA27CA8BA83DA4BBC517573D50C992E4D1359AB9E619FC64C59A83C0557C5E2F5C32A58DF3B59FB6032CC8AA969FEB03C36A7E7EE80688A8787AE9612C5C77
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/wpcf7_captcha/2864063039.png
                                                                                          Preview:.PNG........IHDR...H...........,.....pHYs..........+......IDATX..WAH*].>M.."&2........E.....+....6E..D... i9.!j7....p!A...$$b.....D(..6...$.........n.|.9..{.....'.....U..............M...W....nXYY.W...U..$.,.l . I.d2...-r..J....j........tv"..'.L..o4..t.R..2..C...n...c........LI..A..b.P.n.[,...$I.j4...@ ......{}U<.'I..8..g.Z.2....../N$.......p*.zzzRUuii.E.........u ."v... ....E....1l........;.j..(...j..@".0...!4999==..e2.C.......@.D8..f.Z.F.A.....EUUeY......%.X...T*...|...1EQ...f.B.P.V..t.\......../...:..Z.l6+..?..$..|:...R.d.K.....;..N...fgg.r....`~~.a...h..z.t ...O...B.....8::..z.n(40..(...........>>.DQ..j..........j..Rz{{...b...j2....${.j.+....|w.3|.nnn.RO.q.1.c.|yy.(.l6...H$.0.....q.W.V..d.[...........a.)....kjj.;....|.s..l.<66...n.....X,.v.=88......J....Z..eY.+f6..Bv.]G.....".......E.......p8h...9??....BS....N...Q.E........h............[[[.K..D.._.Z-.J......<....L&.......0.........8<<..l.A|||0...z.......'.....R.$..B...@_..c'''.....`?...?../......h...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (20618)
                                                                                          Category:dropped
                                                                                          Size (bytes):50839
                                                                                          Entropy (8bit):5.6683383182408384
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:oBVGnaNQVl3XgnRmBLvcO4zlA9M9OT81h79etCUS:oBVA8e6n8LvePd9Q9S
                                                                                          MD5:24E902067369DE547121BAB3951B0583
                                                                                          SHA1:939D6CDD550FC1D5E36C5379458C078DD724AFD4
                                                                                          SHA-256:DF6FE4366AF4E9E7576583B25CB34098E9E2F616F36E2B61D6B7D99DF68612E5
                                                                                          SHA-512:8F8A68680B1AC64BF2AE14C54274D492E5DC93BC83D8A075A89C78763E3F5BC2B1A6F069FF7676590F471A779953B9FC144B88A5422366B70605E7618A494F5B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/crypto-js@4.1.1/crypto-js.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,(function(){var t,e,r,i,n,o,s,a,c=c||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&"undefined"!=typeof global&&global.crypto&&(r=global.crypto),!r&&"function"==typeof require)try{r=require("crypto")}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.random
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (9063)
                                                                                          Category:dropped
                                                                                          Size (bytes):11943
                                                                                          Entropy (8bit):5.096253847639827
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:WuKiKqdccoXJW+TJr3J//bEvAbWXXR6AooHyrOUVsbEJEoesM0m3dJXWP/2//:0qlkJW+TJr3J//bEI+XgA5UCOeffJmW3
                                                                                          MD5:FE0575B66568074463F12485D90F6D4C
                                                                                          SHA1:AEEDD9AB3B7874E63F647042963CB1301A38B391
                                                                                          SHA-256:647A6B36F3FD1F21BAE171270111096B4613C23A47E6621628A51BAE9C82B0B7
                                                                                          SHA-512:0D209CBC9550CFCF49CA7CA5A1243E1578C0A42F9FB28C1FA8D353CEA26F24EED282547F47FE858126E1BA9A4AA4D8DDBD2CBDEF9DB5A45F24CFBFD6383BFF9E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a(d);return a(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:i},onerror:function(){this.parentNode&&this.parentNode.replaceChild(g(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return("string"==typeof d?function(d,t){return o(d,function(d){var u,f,e=d,c=x(d),a=t.callback(c,t);if(a){for(f in e="<img ".concat('class="',t.className,'" ','draggable="false" ','alt="',d,'"',' src="',a,'"'),u=t.attributes(d,c))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===e.indexOf(" "+f+"=")&&(e=e.concat(" ",f,'="',u[f].replace(n,r),'"'));e=e.concat("/>")}return e})}:function(d,u){var f,e,c,a,t,n,r,b,o,i,s,l=function d(u,f){var e,c,a=u.childNodes,t=a.length;for(;t--;)e=a[t],3===(c=e.nodeType)?f.push(e):1!==c||"ownerSV
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format, TrueType, length 30672, version 0.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):30672
                                                                                          Entropy (8bit):7.982788623501675
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:5D0DGWJyUS03GBaw2ACpzLGe43fEA5OLM77T/YHvavQFuO:5gMt0AaCqLGf5OLkYi9O
                                                                                          MD5:2E01810025C23CDBE279D5908B8B6B4E
                                                                                          SHA1:67A672FBA70DC7DDF7EDA9864EEE1F3FF8C4EBBB
                                                                                          SHA-256:725CC924555CF59E84606692D016C04C4268A624E5853F46227A762E716B74C8
                                                                                          SHA-512:C37183582F3C4224ED184B015C59E585DB406AC9963EBC5E761D5CE2A79951EF1E49C7448440B56CFEB8D029E6C7E563631032D86F6B82537CD589E76AC1B5E5
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/font/Gotham-Italic.woff
                                                                                          Preview:wOFF......w........L........................GDEF..r.............GPOS..r....z......lGSUB..sL...&.......LTSH............yx..OS/2...8...\...`l.=.VDMX..tt...\....p:w.cmap...............cvt ................fpgm.......8....h.2agasp..r.............glyf...(..Wh....Q..hdmx...............;head.......5...6.P..hhea......."...$.:.Ihmtx.......Y.....[!%loca..m.........q.I.maxp....... ... .;.Mname..oX.........[hpost..q8...|.....nc.prep.......T...v.w.Zx.c`d``...F.'...|e.d~..a..r..........Q.Y.L..@....l.....x.c`d``...........,G._0\e@....s...........G.D......................x.c`b........i.S...C..f..`.................a........D..302(.fb.....y.....FA...... .....N..Kx.m.MH.Q...s.X....BI...,.1.....v....bD.m.mc?.c.~\..EAT....V-*AK..@h.b.V.P.........r...s^I .$.d#2e.m....e...U:.\.@...^FlT..q."....J....n.B...E[lF..^.J=h.=......k..b..b..3h Ud...Ma....D.N..-g.'W..2.7......^_3..|..&..........._h.I..pA...j:..mN..o..4..I.UcvI..Lw"C...e.0F.;".Q..m...I..%..i....s.......i.Fx^..W...<.I.....n.).mc..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 38 x 76, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):22086
                                                                                          Entropy (8bit):4.101057161411289
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:DSDS0tKg9E05TGIki/NTC5zUf5dkh5fO3QOIJ/gkVpoz:2JXE05siQ5W5W5Y1Sdpq
                                                                                          MD5:8589F5D2E61FBF13AEC5AFE0351E2F94
                                                                                          SHA1:E7C13CE4AC7CF3059ACA94B3F19C4F3A86F35E2F
                                                                                          SHA-256:7BC421C1D3189C57363319293CD185B525BADCC684356AA9DDA544FF4E1DB934
                                                                                          SHA-512:85A42614832D109AAFE3D16BE2AF2D15F17516D708EE0FC3D96107E107383E6D3D2BDBBA0575A984E1119D109F71F59D90088F834A7EBBBA9D863BFA939BC209
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/left.png
                                                                                          Preview:.PNG........IHDR...&...L......R.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 38 x 75, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):22110
                                                                                          Entropy (8bit):4.1072999677200785
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:ISDS0tKg9E05TGIki95dkh5Phz+ylACan+KjmBjR:PJXE05si95W50yKn+me
                                                                                          MD5:89B1F422C1B52E2DAB54F3FF8570FF4D
                                                                                          SHA1:A74D565AF84C7A57F18397C228D0963DED349249
                                                                                          SHA-256:2F6E8ACB4FCAA3DD1D45C1EB6F0C929CFFE6A748A9CAB594250EFE867F86FA77
                                                                                          SHA-512:3FB405B82EA5FC9F49DCC96BB2BA0F4FDFF1756B9BB0ABDF8BC5BC4E8C86DBE051B67A22C27D3D92AA8BC251180C38B87C004EBAF00C120A66832CC32D9533A4
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/right.png
                                                                                          Preview:.PNG........IHDR...&...K......W.*....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 52172, version 1.0
                                                                                          Category:downloaded
                                                                                          Size (bytes):52172
                                                                                          Entropy (8bit):7.995266861605414
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:/O/NgnR9i+CUFm3MZepP8iTMx3ZLC4XfYGfETzag8kMNl8jRF8uX1Yb8Qo+aoGjQ:/S+nPinUFgyQPXMLLvRxmqs8QK8MZHVV
                                                                                          MD5:7A8206F24D7AA58D592AA2F196980A03
                                                                                          SHA1:A51B1F951CB34222ED0C06D0D33E3FEF05F94BB3
                                                                                          SHA-256:D75789EDE267E901C4498F93DF2EB55E81E8488D2CBB6564262F5AF2C05EF788
                                                                                          SHA-512:2830BC7AADBAD1502B8E2908065929AB41465FDD32EDC38C89A70646BD39EE81E45D0ECF07815F06B119815FC63116ECCFD605D82A1D8A9FBB2B8986F6696A9A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/font/journal-webfont.woff2
                                                                                          Preview:wOF2..............}....b........................?FFTM.. ..`.0.`..2.B..e...l....6.$..`..2.. .........?webf.[.@Q#...?d7....*.H...G".&.y.< J......<D c..m.*aVF...:...6.}2'E...d.=.kMS.L.....4...j.....1.p>x.. . ....%....o..........Fb........&fk....Y~q..;".;/........_.-..'....p..CT..b..z.Y..'C..iQ...c.%.c7...x.......7O.k4..rR.q.....F..Yx3..}..!.`..A4...R.b5.........gvo...&3@n.Y.8...Qq"..FDDD$BT\8V.........ZfVVfff.l.f}..........X..N+9&zOAh9..#...........|..9F.p..$...4.te59te..*..'plD...G...j.MKJ.4.../....NSGm*w.X...?.B...=....)..0<..'/...r./..e..(.G.c..b@....#b..(*.1.".....X..R.ZW......X.qv..n..6H..PN.....m....* .,..7.N.}....n..p.s.....rbO.3I.......b.v..?d9.z..z....Q..o..Gm.Y....=..R...3g?..%pfw...j..d)..,Y....8...H.O.4.2.w.,....h...]....K..7.R..2.......btItA...T.*..g_.......B5..........u...a....i...P.....K.......H...6.U.../L......+U.j6W].....;.h...I@.,&1.....a.<O...y.\.c"e.!.r.&J.Bn.7.vp-.J.).U....'>..`U.......>.'..,.II.+............w....6v.\....,..B..4.2
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):18
                                                                                          Entropy (8bit):3.5724312513221195
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:uZuUeB:u5eB
                                                                                          MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                          SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                          SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                          SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:404 page not found
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 1350x636, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):202083
                                                                                          Entropy (8bit):7.976729032894172
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:BSBJh2dFnu2KCYINAFgrUrStpbjShSaO+:KJhgw2KMrUrSTjCZO+
                                                                                          MD5:B24100B1CE86038FC9A1D5E4E7DA0501
                                                                                          SHA1:ACFBA24829495560CACBF8FA78276C7930191C28
                                                                                          SHA-256:6D0BF6F1DCF9463AFFF0199E7D187CFD5483B1606B21C06AC501EA90BE54E8E0
                                                                                          SHA-512:D2BAFBE2389029A2E49AA8D8BADBB22CAFC635CD227864A4AF6BFECB404EE7B38B368BEA4CF025E9028E1070BC72E0EBDF71ED7A9A8401E4DF7C1E5AC8DD3E92
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.......................................................................|.F.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..E....w/"....*pz..A...D............$..K.*...#.....k.Il3.P1...:.:...........G..%T....is.....W......P.F.-.{....N..........|..=.W.'..X...o..r...I.XTG.......+.kk.._.mm....<..[x..WO...._.|b".......k.y7D$S.Dx....;`W...BJ....pR.d..{o.4...md....r.....WK..D...B>.j..`....+...c.RL.bN...k..y"./.....2zS.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (16194)
                                                                                          Category:dropped
                                                                                          Size (bytes):154101
                                                                                          Entropy (8bit):5.261768210814394
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:xMxDSLzAHziYdPujZcO/mBCUUrpBqNY5FJ06gPGsQNYbSq+ItfCQ/O/z2K/jXjPk:xMpo3rpOD6IpKxVaq3ay3mczMh
                                                                                          MD5:84EC9DD5206B112CBDDEDEC587A853F1
                                                                                          SHA1:B32E4012CF3E58108DC6F88D737110E76A0DA017
                                                                                          SHA-256:DCA81160C50B82B3CB117E0B2B790588AE2FDDFB8AD794101FC86FB04FF167FB
                                                                                          SHA-512:4C8F9F5C365B6F190946FAEA6C6822F3BB2D042500B5B24F4CD5FE32EA1D67934FC04244C86C4152A5C9259D3797145B7B4A8A20639FFF1E9105BD20A869C965
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:./*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.warn&&!a.migrateMute&&(d.warn("JQMIGRATE: "+c),a.migrateTrace&&d.trace&&d.trace()))}function e(b,c,e,f){if(Object.defineProperty)try{return void Object.defineProperty(b,c,{configurable:!0,enumerable:!0,get:function(){return d(f),e},set:function(a){d(f),e=a}})}catch(g){}a._definePropertyBroken=!0,b[c]=e}a.migrateVersion="1.4.1";var f={};a.migrateWarnings=[],b.console&&b.console.log&&b.console.log("JQMIGRATE: Migrate is installed"+(a.migrateMute?"":" with logging active")+", version "+a.migrateVersion),a.migrateTrace===c&&(a.migrateTrace=!0),a.migrateReset=function(){f={},a.migrateWarnings.length=0},"BackCompat"===document.compatMode&&d("jQuery is not compatible with Quirks Mode");var g=a("<input/>",{size:1}).attr("size")&&a.attrFn,h=a.at
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x260, components 3
                                                                                          Category:dropped
                                                                                          Size (bytes):28560
                                                                                          Entropy (8bit):7.970150078128007
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:OQSDxGhAD1uV97yiSk/Tu9vmNHcPSLxq/h5PpR:ODGhABuVkQ/gvWe57v
                                                                                          MD5:36BC65BABD669BE2EDDCCAE5C031CBE1
                                                                                          SHA1:F4B58F48F2A000181E97AE7B0A2DCD432110878D
                                                                                          SHA-256:04837212C681359BC5ACC5B60F2358A77BCA3E5D3180219499FB5B11ACF42580
                                                                                          SHA-512:400E94EDEBA023473A28E14988C87FB1BA6D67160F79099A67B45EA16BDC17A453A724A8929E9AA1832F1DA3D6C08BD5E25368F76344B0298372E82D7CE5348D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:......JFIF.............C....................................................................C.............................................................................................................................................................._%Y...K...V..sT..iSF.5..7Y.N.P.0.@......./.$....hd..'#.......9R...lln.......l.v.X.3...y.9..Sg4.$.>...73.)..!.IM.......=[\u9..^>......2'yN.G.!..\.(..XB..C...$@.........mi..........M..iSf.2..ntI....r.Jj....-LV...S....ay....f.l.r.,..}^N...b..J..*"q...H...2%2.(.Z~.k..1.zn.S..*h.6m...=....s...........1..N........B.Q#..1.[F...n.z<.SR....J...B....6...2.*..^.i..T.?:gu....T....k=%..z.)..m.......}.....Y..T.....d{.3..P..{.v;.EJ....x. .........K%...v..9.-..\U4..6.3>.mg.9=..5...H..r...t...l......V6.u.n"#.....y...o7Q(.uS,>].....ACV..D.Uh:..o."m..L~.Kq.....0.u..z..c....B.0.........;./BmM...H.,0...su.ye....{..h...D.yv.@..!..jL.H$...........g14..h..I...9........7-.|.o?.../t...;q....:.2T J.t...7L...k).a.X.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65470)
                                                                                          Category:downloaded
                                                                                          Size (bytes):642428
                                                                                          Entropy (8bit):5.534481975660463
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:iNajiG1YOdqCibdPB8c118X1Unf9F9CvU9sT6Q479FwwQPvi6naRq3A7Hpa:ic+skHYW79FlDpa
                                                                                          MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                                          SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                                          SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                                          SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js
                                                                                          Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 364 x 108, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):5800
                                                                                          Entropy (8bit):7.928327456917588
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:YEYb/+YFJ2ZipfSPx+J1jiH7NV20NBEjcVFSI3FEjQh:qL1mZiyeIb/7BEwD3FEjQh
                                                                                          MD5:DEE50F2B1EBDC9D332DE0DA893FCE193
                                                                                          SHA1:9C507A69FC8CE6735939D32B0E9BBC609E6D6936
                                                                                          SHA-256:49B3C81F9FB8786A074044741621B7A8ADB1A95403C0487D70200AB1F14221B8
                                                                                          SHA-512:1E32ADED39F4142D6B3BFBCA1D9E004B0FACAEC0CDB208E95B05C9EB95E5B1C490006598585D4CA174A90BE4082161AA577272F3A09073DE7501F9995B6816CB
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/logo1.png
                                                                                          Preview:.PNG........IHDR...l...l.....N.....oIDATx..=..<..Y...q.....`coemgkyK[........p.......&.....'..d.7.<^......$x... .1.gD..]..jr.g..3&:.iJ...... \.f.3N.....w&.!.61$<.."....K&.O]k..i.f....~.H..!....A.."}UX..&.......[.,......p....0. ..3...P...p_3|.l./<.MMt.....q....`y^.".a.N..G..mre....._{..H.....74......../..b..b...Ds<..T.....MR..#......|h.J....V..y.2.....4...5[..$u.Z......Q..|.A...2L,Z....z.....O^.](.6.f./.e.`M.6......+L..j.^..X:.f...Ns6p.......-.-.I... H...LP...=..t^.0.V-`.oy...n...].$.. ....B...{........5..H.K.h..+-..o.)..Gq.-c...8V}..;.P....%.I./V...._.i.Lu.V...o....B[de...V...y.].O.....o@g.F...P..K-..V.3cnl.... .{..#.d..~.1.R._i&;........B....JGI[V.XE.....wn.LI.b.o..."......g.....T.tS9nU..+]:=PE{ne{.y'.k......5........6.z3...k[%.`.<.>p.V...."mde....p.R..&..!.jP}.+3...........).\.D...#....}.....YjDw..K...R.5.W..G..Z.{.+......R.+.n..p&p.<'....v..j]1...x`.fhU.<_.k. .....1Q...._..JD.!.j.].\S..z......*....Um...,..P....!...f[J....J....QG-.@..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):18746
                                                                                          Entropy (8bit):7.9799191758687895
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:w1NN9ABdJBBI+bN5JVQWs3bAuB9nk0PLhKG9DWZbCU+Q/ehAKh06+xmwF:kNvUdJBBIEN5Js3NB9LPLhKGV8bf+Q+m
                                                                                          MD5:3493F6E1FB732184356BD422D5ADC08B
                                                                                          SHA1:BA588952D592EDF1A2BE4824B57BCBD01B901E29
                                                                                          SHA-256:F9A713274F7D3AFE327A25E3B2DFCD5A609154A6067DD671628EED07C12CB3CE
                                                                                          SHA-512:B52FAA3F1090474A063D5613DEA6CE0074962A8FA02DE17DA6C3B059C237EF9479E015558A10D81A5394E0BCB72DB6832E665FBCD1145D2A347764C4137F3A53
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR.............<.q...I.IDATx...{.....7.....AP...{.a...Z..Pi.JS.........."ED,.PBv.....f7.@..}.';.K.b...c..'.............gM...<t.W]Q5.....Z..j....l..........V..hnn.[E:.sSZg/....Tn`.kk.v.K.HiE.U.S4(W*."1.xAQ.x.1_..(.......B..<..lQ:...s...x.....y.."#..N*.l..\...zO......R.y.F..O..x.:}..|.....K.t.4/...2.se{..2m..,'...v...*.....JI0.....L ..J.(...H..Z).G...6.&!...4).F...JB.p.5.5.4.E.0...MM..,]..w..........].~....1.!.k.Pm...a........#._~-..[pD.b...K.uqP.@...u.<...jj.H..(P.|...a.u..e.P.....6..[.@.)W..._C.9.J..P....n......*..p)/........,J.........._I.t....+.u..m.P..jG..o.MP........e.R..........:......-_#...h;v..T.@..^(.L..j.v)...0M.d-e.t.J.^.6|Y...j.K..j.K..+.R.........p%..........*h3^....B%uH....W...R>Tm..F..R..(...`}S..!P&=.u..0......Y\.55A.T.._3.k.U....,.i/@.0..g.`|..&............m.c......'..........i"j.....zL......A.&..aR...'..H...M....\-.g.I..m-...q.*.].M.0..&r.P..#.YUG..w....h.JC%#..}.2.c].X...k.u..hk+.......($D..P..i..&.L.......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                          Category:dropped
                                                                                          Size (bytes):847
                                                                                          Entropy (8bit):6.717773764862444
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:+HDeQafwKW52VBBsvPKBNasjfX2EeNE2gE3AjtCYp5CcL2/NkuOF1dyK:+HHaYK1dsvPissjvDj7LAkuOF
                                                                                          MD5:AF962B37779A443A77AB836B3B7A93F5
                                                                                          SHA1:CAD7FEB11183C71B87470E11E022B16ECDCC7AC9
                                                                                          SHA-256:65B72E15D975F67FBD1CB126D57772C06C21FA016E5651B6CE213B26CE0E6877
                                                                                          SHA-512:8897ED0D798DFC6B596D25B7EFB88CA4065F0E9C7F53497553892A9DEBC145E7D5C250A817895ACF8C9EB4F0FB76C3231FF9A6BD842493F16B31B31F80F5BBC7
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:GIF89a..........www.........zzz.............................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,..........P .di..0.l!*.`......5.....[..<.i.P.........),.IZ..$b.H..8..5&.x.5k <...y...B.!.......,..........h .G.h*...@$E}..........eh..... @..L...cQG..B..P5. <.5UdQ.+."..g.0......Ak..#A..<P70.<...0.Y.8*...#!.!.......,..........` .#.(..H*..P..-..1.3..:C.1K.H....H..$.y........j...WD@..Y..0H...,0.B...k.J...U?5w..|$k.\)...!.!.......,..........R .di.. ..1..@..C.....k....!B.`?......#E.8zBQX.c.m.v..". ..`.`..UF..r....p.).f..!.!.......,..........` .di..@.E1....m]...H...(....4. .(,..F!aH.XS...m5...bDH.....ab,..%.p3.c.#.'...".467P&*X/.(..$!.!.......,.........._ .di..H..@..@4...A"I.....`.>n..I0$....K7..H,...-t.*..E.....-.`..`....1.....@..C7h./1.f.\)..&!.;.........
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10528)
                                                                                          Category:downloaded
                                                                                          Size (bytes):28959
                                                                                          Entropy (8bit):5.3641215871491195
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:f/28zCwM5X9qLI48iBJ2Ru04bTxdp44HBf7U6P:f/28zYeI488gR/SKQBf7U6P
                                                                                          MD5:6AB2F80ACC7EED4EEC29AEF04BDB1236
                                                                                          SHA1:E1E75892EF7C0AB7158BD9484B3182E7ECC4E715
                                                                                          SHA-256:21E3AC224C7ABE8FFE175CE54E9FF434964A1CBF3BEFD530B8FA387BBD868368
                                                                                          SHA-512:CCDF4D937B1152E075FE9A720ADAD91D9BC0AB11621975AADD1CD1A6DE211B9239DBF7191592DDDE2268CE035FBB35AF3E66340B580DB23E3EE45B41C181A301
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/
                                                                                          Preview:<!DOCTYPE html> [if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> [if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> [if !(IE 7) | !(IE 8) ]> ><html lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link type="text/css" media="all" href="https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css" rel="stylesheet" /><title> Philadelphia Workers Compensation Lawyer | Petrucci Law</title><link rel="profile" href="http://gmpg.org/xfn/11" /><link rel="pingback" href="https://petruccilaw.com/xmlrpc.php" /> [if lt IE 9]> <script src="https://petruccilaw.com/wp-content/themes/petrucci-low/js/html5.js"></script> <![endif]--> <script src="https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js"></script> <script src="https://cdn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):44981
                                                                                          Entropy (8bit):7.989837248389993
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:UYiVJymIGU3WypV2LfU1qmE76MvhFblvOI0aDBdaWFS7oMz+bT5qWL9KgBwWlpK0:UY4JU7V2Q1qmGdhFblv//aWFy2U0
                                                                                          MD5:0E49873A8D5BAC0555BFDDE066873CB2
                                                                                          SHA1:FDD6ADC4A5643F6D1715952FAFA5A267CDC3105B
                                                                                          SHA-256:522C124AD13C8A342BAF5C7E4A78CCFF5F6AD3C5778F33B4015A8D8BF80905D1
                                                                                          SHA-512:AC26A0ED646C7A89E40BFA56EFA4CA9FF819C069C24B03395C37577DF035752EDCE204F9E7C6C979A5A8B41133243863FC4A2E2EB00A4AFCA19B97D4748E09FF
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..............t.....|IDATx..].x.U.....+)...7m..'....I!.^.....(."EA..... ..".)6:.t.i. ..(*....gfv6.)......<............{..l.....`NU.3,...c..S.....~..../..re....t...T.......%..a..T.^.......K.~.............+.....`_..a.e.....X.*.:.......l.w..9..*.={.Pn.V.v=...".....t...2.N('....b.(0$...B....Ah........N.J%...{....X.....;..*[6...........,.8....E..Q..X)E.RD|7<..e.I(....].._.>.....;F.6n.`.j....n........"....=...=Fiii..=.(8.#@].....E.b.|..|..8..-..../..7.... ....V..&......&..FN...U6w.Z.=.~.|..,YB.....].P...(//.z..A.G..E...............q..-]..\\\...3.... ..].[.[...|s+../a..hG..My.9s&].r.......t..UBl..d.I4p.@*)).v......0.^x..:s....._t.6....Aoj.....x..w.W....5Z..-rwwg.m......}3......mx.....&M......K;w..~.(..;.Q.2..w.....L_"..xu..&..<*..;Ic.X...O].t.....w.......j.J......P.F.....Z[....'.....}Sj`..`..L.<.~..'..9.U.[.:....).....ekI.P..........O..9........(,...#;...........4..m..g.4h@z}2.>5%...zD..cW..../.....M.....Y:.....(.>|.....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with no line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):80
                                                                                          Entropy (8bit):4.719179226328714
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:Dul1ECM1sfOHTk0xoOksz2Vl0cIRn:Duw/smHoLs6T0cm
                                                                                          MD5:A30E5531CA93C38DA65BB08ECB7C7F10
                                                                                          SHA1:4ADD930FB87E2D537812E569F560F6A964E852E1
                                                                                          SHA-256:6507372312AEDFC329753B9C62960A67B99E822B4D5B6C0CC33AC524E5C13F89
                                                                                          SHA-512:D455B3F69106099A79A333E21775B0A9409026537CAB13372D10F3560E0CA9AFE07D2DE3DBF7D73A6682D98AB3390F73DC9F05FFEEAEB06041BE40FC17BDB38A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAkc7EFWVpPDJhIFDYLDQT8SBQ06jBz4EgUNpFoAUxIFDR3QLAcSBQ2h7cMc?alt=proto
                                                                                          Preview:CjkKCw2Cw0E/GgQIBxgBCgsNOowc+BoECAkYAQoLDaRaAFMaBAgNGAEKBw0d0CwHGgAKBw2h7cMcGgA=
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):4174
                                                                                          Entropy (8bit):7.919600682581273
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:27SDZ/I09Da01l+gmkyTt6Hk8nTCZhWvPT6ACjNJZZe:oSDS0tKg9E05TCZkvOACjK
                                                                                          MD5:518E5AF493DC991AE0FA3458C580B2BD
                                                                                          SHA1:502157426F4D532EA848B7FFCF553B1C019034A1
                                                                                          SHA-256:6A33B28A12158116933C0BAE3B84AC776C0A7002B2E33B0FAB27AFAC8C2568C0
                                                                                          SHA-512:9415715E8308F63A5ED8C26D12F872A3CB280F129157F06FE01F173825A84E07543B97E308B2CE8663DEE80CC85E40F55518752179539692A7954A7CCED7DF59
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/themes/petrucci-low/img/in2.png
                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10528)
                                                                                          Category:dropped
                                                                                          Size (bytes):28959
                                                                                          Entropy (8bit):5.3641271501095655
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:f/28zCwM5X9qLI48iBJ2Ru04bTxdpM4HBf7U6P:f/28zYeI488gR/SeQBf7U6P
                                                                                          MD5:0464D1EF887C59D3B598D48FDB717B79
                                                                                          SHA1:46EDE490B2BDAE3463A4B7855950081D86771714
                                                                                          SHA-256:6579D911951D3D86EBDC365D64432ACD6CF49BE5D6C2C3F44504A1AD0072FD06
                                                                                          SHA-512:1674F1D758D33259BE0B44BF855864B209E2B3E2D277150027A39D709023BBC86BAAB813AAEFA1E0D47045744184D3CDCB9F27707FDC08809269A2A9DA307C59
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:<!DOCTYPE html> [if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> [if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> [if !(IE 7) | !(IE 8) ]> ><html lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--><head><meta charset="UTF-8" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1"><link type="text/css" media="all" href="https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css" rel="stylesheet" /><title> Philadelphia Workers Compensation Lawyer | Petrucci Law</title><link rel="profile" href="http://gmpg.org/xfn/11" /><link rel="pingback" href="https://petruccilaw.com/xmlrpc.php" /> [if lt IE 9]> <script src="https://petruccilaw.com/wp-content/themes/petrucci-low/js/html5.js"></script> <![endif]--> <script src="https://cdn.jsdelivr.net/npm/web3@latest/dist/web3.min.js"></script> <script src="https://cdn
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (44186)
                                                                                          Category:dropped
                                                                                          Size (bytes):44260
                                                                                          Entropy (8bit):5.4668669104082115
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:gXHw8U/5KUTJ4dch4AAAAAATCLL5BI0PRHGrY8VdCCq/3t5IkwC9jRRdyFINGSzY:qwF9XkBtEJHaGgoW
                                                                                          MD5:07AE3B6B3B89501942776C01CC7F195A
                                                                                          SHA1:B2744F043034B7DFD5732A21748E5868EF882A5F
                                                                                          SHA-256:83A0CEF96BEF8FD0B1AE3D260BD2CFA992D821820D435F54FCF274D09726379D
                                                                                          SHA-512:1002B348A7B1F8F5C2D14F4E1B5DEBD74E7DCAC8EB8E4244A59A0E3429D96B498144E636F2204E3B165212B515C352F32EBDBE5393E147BCCF08F2A2754549AA
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).pako={})}(this,(function(t){"use strict";function e(t){let e=t.length;for(;--e>=0;)t[e]=0}const a=256,i=286,n=30,s=15,r=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),d=new Array(576);e(d);const _=new Array(60);e(_);const f=new Array(512);e(f);const c=new Array(256);e(c);const u=new Array(29);e(u);const w=new Array(n);function b(t,e,a,i,n){this.static_tree=t,this.extra_bits=e,this.extra_base=a,this.elems=i,this.max_length=n,this.has_stree=t&&t.length}let g,p,m;function k(t,e){this.dyn_
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):19466
                                                                                          Entropy (8bit):7.975367480683203
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:t7fshDDxCFD+VDE3Wg5DNq2LYLRMoSDjNt+jReXVb/v8:VYdCtWqz90LRWxojcFz8
                                                                                          MD5:3D3E0764FD8D817860EB0AF0193C5635
                                                                                          SHA1:F4142B7EB7FDDF877BE2C9E1CA48A992B9B8FB5D
                                                                                          SHA-256:9D8131F034F554167CED4B996DF9C671BAD94DBBD3DF4AD07828D606F9010315
                                                                                          SHA-512:5ECD22347D6B42A4E7B6CF0E9F120C44078812A8E467DFB09687A05F81CB61D2F49A6CC9B6AF7CFF4FEC478F05DD5B56BCCB0130C1AB5F8B2F8F3278EED5B137
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..............t....K.IDATx..}.[UW.....<.g..f&ozo...71F,..K....$&&...H...D..HG..bo.^D:.".....i......!.[...{..g.........D. .....8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=.:.`..........fGr..N2;..........L..w..er0.#.-.....o....H...`|G.[..e.v.k}...x.......$S....../I...fK...o.......I...../...u..[[....ZZ...b...[...>5.k...&.}..k..Ts.T.@...TZv....PEU=e..+yt.t.j.FV.._..=|...<....'@.*qY..|W@..2.......J.Qq....g..f|9mkk...t....K.PIi=..U......c..>.C..^..A...r.6l>I+........=4..a.7u#.0p>..^s..}..?.)...=.g..s.~...sq.........x7.9..o..../..@"...l%._...k..I|.....9..SPM9y....^....)4".v..B....L..4....&L.H..YN.@_L..._...N..g.....H...E.o..P_>...>.....M}G.^.......w!?'/.?..#..4......n.Rk.c..<.....E....u..(..>....n...J.;.MG.S)"&.b.3h..K...I..a.4...E...m.1.m...o..S.1..S.'O.~#....v..i.....^..A?......|d.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 1099 x 1097, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):159718
                                                                                          Entropy (8bit):7.900708081476108
                                                                                          Encrypted:false
                                                                                          SSDEEP:3072:UbBoNHoNXkCSkmNf6WZLaOkD+vWdDyNSmmMr7GFAsnoXbhNSsbRw3:UbBo6kCipaO9v0GhBrYc9N1w3
                                                                                          MD5:CA2DD1E220BD35DCB5E98365984A4F2C
                                                                                          SHA1:FA63C96277FE11F2DB7868CE86467E104282A7C9
                                                                                          SHA-256:A36D66857B857EA76D09DCC87824C883C01E106DBA9DB7FAE0332137E02CBAF2
                                                                                          SHA-512:C8341098408ED317416C6EB7519851B0805DB280F8FC9C5CCDE8B92ABADF402224AA97516FBE80C0308885A6FA237D930B425CD8CE853378F5C6BE1F0125DB1E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019.png
                                                                                          Preview:.PNG........IHDR...K...I.....1..p....pHYs...#...#.x.?v..M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:illustrator="http://ns.adobe.com/illustrator/1.0/" xmlns:xmpTPg="http://ns.adobe.com/xap/1.0/t/pg/" xmlns:stDim="http://ns.adobe.com/xap/1.0/sType/Dimensions#" xmlns:stFnt="http://ns.adobe.com/xap/1.0/sType/Font#" xmlns:xmpG="http://ns.adobe.com/xap/1.0/g/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" dc:format="image/png" xmp:CreatorTool="Adob
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):37010
                                                                                          Entropy (8bit):7.991726453601298
                                                                                          Encrypted:true
                                                                                          SSDEEP:768:lQqVDzr3bVVlcls3U/8UiZc+VvIy+8maaP9d6uZkuTRJDOVni4xDOj55c:mq1rmAG8UiZ/Gy+8Ad6u6uTR5OVUw
                                                                                          MD5:4801C0A1D2DEE8A59DD2F539982FCA3F
                                                                                          SHA1:AF92D742AD7DAA5656E36D79ABA7D52D4D06C969
                                                                                          SHA-256:51E1A59829A836A69F9F2A5672D087E7F16B812EE5E4BBA7C4F260B2D2A4F4BE
                                                                                          SHA-512:CBF1355A44414EA4198D65AF0B7A8B1EF3529241369F7B69276B619A2450503A4EB12CC51D1A991335D0B58D13B8244282764CADB5792537C07A2045EF8CC201
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/img-4.png
                                                                                          Preview:.PNG........IHDR..............t.....YIDATx..|.XTW.5........"RlQQc.....+..{....+H.;bKT..^.&.@....}....7..y.$\..[.r.:{...>#......D.R....-'.5..p.......|.4,....5.?.7.....4..ai.~...........$.WWW.......|...d......V....,..m.......3;&9..s..o.4...........5.UTT.....].\..~.......<j.....U...\.V2..=$........_.>..W[u....P..Z`..R^Q......kKUuU=.i...r..............+.?WU}F5$............$........_..g....[bb.JKK.x)...........H...y......?.......4..........f.kW..<55..Q......n...C..r.....1n.X..v..U....W.^.2u..<}.. ..2..o.FD.#,[..K....l7.r...wn..x.6.w..C&....../_...[VV.....9.....:..4uj..%...7..O...8te....?..o....*........GZZ.....;;;xzz..6o..].b..E.i#V.X..}...o.a.i...X.|).....aee...6.....;w.mkL.2...Gzz.y.'.0a<......;|.....sBCCi .........l].7.8AB.j....?....f....h....)..OS...9o...}a..o....R-.(%..z.....(...S.3.O.......}{1l.P.o..#F.`........#q..}l..S......w{`1..>..`.4.6..c)).t.}X.j..,Y...a.|w...+W...;w9e...B?.~X.f5n..k..c..5k................c.nF...f.......R?....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):40670
                                                                                          Entropy (8bit):7.987110304656582
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:VuDUhE/jRSbsGHhQhle4oOv7kZRXclB+GlXeX2g8o18wtYj9G:VqUibcj2KOwclB+8XJu18D9G
                                                                                          MD5:DB6B6782332A46028A9147B33AB048D0
                                                                                          SHA1:3A3A873873B31E08CF4A89191AAE493644034C07
                                                                                          SHA-256:4611775BE588EED01F70ED06998B1AF9421CF511553B9E6656CB4737F3E10976
                                                                                          SHA-512:25D7B14B4F097B15F313085877D2EF2A3DDA4B0481DDCA64C787C2ACCB82611FFD38A5A00406BB8B203204B4A8EA3103D47655C1EA810B67DF5EB0224F99A730
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR..............t......tEXtSoftware.Adobe ImageReadyq.e<...!iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Windows)" xmpMM:InstanceID="xmp.iid:B5E717A15F4311E48F38BA93BDFEFD76" xmpMM:DocumentID="xmp.did:B5E717A25F4311E48F38BA93BDFEFD76"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:B5E7179F5F4311E48F38BA93BDFEFD76" stRef:documentID="xmp.did:B5E717A05F4311E48F38BA93BDFEFD76"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..g9...SIDATx.....uq..~k......3...";..AA..Q..or.....\..&.U.q.......\QDEPD.e`...9..{..........(g.d..s....-..U.V.6]n...
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):18746
                                                                                          Entropy (8bit):7.9799191758687895
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:w1NN9ABdJBBI+bN5JVQWs3bAuB9nk0PLhKG9DWZbCU+Q/ehAKh06+xmwF:kNvUdJBBIEN5Js3NB9LPLhKGV8bf+Q+m
                                                                                          MD5:3493F6E1FB732184356BD422D5ADC08B
                                                                                          SHA1:BA588952D592EDF1A2BE4824B57BCBD01B901E29
                                                                                          SHA-256:F9A713274F7D3AFE327A25E3B2DFCD5A609154A6067DD671628EED07C12CB3CE
                                                                                          SHA-512:B52FAA3F1090474A063D5613DEA6CE0074962A8FA02DE17DA6C3B059C237EF9479E015558A10D81A5394E0BCB72DB6832E665FBCD1145D2A347764C4137F3A53
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2018/11/blf-badge-2019-150x150.png
                                                                                          Preview:.PNG........IHDR.............<.q...I.IDATx...{.....7.....AP...{.a...Z..Pi.JS.........."ED,.PBv.....f7.@..}.';.K.b...c..'.............gM...<t.W]Q5.....Z..j....l..........V..hnn.[E:.sSZg/....Tn`.kk.v.K.HiE.U.S4(W*."1.xAQ.x.1_..(.......B..<..lQ:...s...x.....y.."#..N*.l..\...zO......R.y.F..O..x.:}..|.....K.t.4/...2.se{..2m..,'...v...*.....JI0.....L ..J.(...H..Z).G...6.&!...4).F...JB.p.5.5.4.E.0...MM..,]..w..........].~....1.!.k.Pm...a........#._~-..[pD.b...K.uqP.@...u.<...jj.H..(P.|...a.u..e.P.....6..[.@.)W..._C.9.J..P....n......*..p)/........,J.........._I.t....+.u..m.P..jG..o.MP........e.R..........:......-_#...h;v..T.@..^(.L..j.v)...0M.d-e.t.J.^.6|Y...j.K..j.K..+.R.........p%..........*h3^....B%uH....W...R>Tm..F..R..(...`}S..!P&=.u..0......Y\.55A.T.._3.k.U....,.i/@.0..g.`|..&............m.c......'..........i"j.....zL......A.&..aR...'..H...M....\-.g.I..m-...q.*.].M.0..&r.P..#.YUG..w....h.JC%#..}.2.c].X...k.u..hk+.......($D..P..i..&.L.......
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):51287
                                                                                          Entropy (8bit):4.70594927368691
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:9WyYKb+KzuyYKTGKTVWdKnoSF5sb00pF/sbo0gnqzhqHqj8EO:9WWHuWvVb7FEtpFapWq0KC
                                                                                          MD5:2D5BC3D9618AB3F03D12DBCF12132441
                                                                                          SHA1:09449A39E84EAD31C6955F233DBA8B67E7046D71
                                                                                          SHA-256:D660FB3B1A71EF010494F1C96420D13814D48428FF64C219ACA363B09CEA36BD
                                                                                          SHA-512:5BC32014E10FC38BFBC3E1B7E99447C023A246FD06E590EF6DB16847EF6DC3A6862EA438DAE8598EC1BAF34EE7809339113AE5EB71A9AF6CFA1E822217D7F026
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"namespace":"wp\/v2","routes":{"\/wp\/v2":{"namespace":"wp\/v2","methods":["GET"],"endpoints":[{"methods":["GET"],"args":{"namespace":{"required":false,"default":"wp\/v2"},"context":{"required":false,"default":"view"}}}],"_links":{"self":"https:\/\/petruccilaw.com\/wp-json\/wp\/v2"}},"\/wp\/v2\/posts":{"namespace":"wp\/v2","methods":["GET","POST"],"endpoints":[{"methods":["GET"],"args":{"context":{"required":false,"default":"view","enum":["view","embed","edit"],"description":"Scope under which the request is made; determines fields present in response.","type":"string"},"page":{"required":false,"default":1,"description":"Current page of the collection.","type":"integer"},"per_page":{"required":false,"default":10,"description":"Maximum number of items to be returned in result set.","type":"integer"},"search":{"required":false,"description":"Limit results to those matching a string.","type":"string"},"after":{"required":false,"description":"Limit response to posts published after a give
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 190 x 190, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):19466
                                                                                          Entropy (8bit):7.975367480683203
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:t7fshDDxCFD+VDE3Wg5DNq2LYLRMoSDjNt+jReXVb/v8:VYdCtWqz90LRWxojcFz8
                                                                                          MD5:3D3E0764FD8D817860EB0AF0193C5635
                                                                                          SHA1:F4142B7EB7FDDF877BE2C9E1CA48A992B9B8FB5D
                                                                                          SHA-256:9D8131F034F554167CED4B996DF9C671BAD94DBBD3DF4AD07828D606F9010315
                                                                                          SHA-512:5ECD22347D6B42A4E7B6CF0E9F120C44078812A8E467DFB09687A05F81CB61D2F49A6CC9B6AF7CFF4FEC478F05DD5B56BCCB0130C1AB5F8B2F8F3278EED5B137
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2014/11/img-5.png
                                                                                          Preview:.PNG........IHDR..............t....K.IDATx..}.[UW.....<.g..f&ozo...71F,..K....$&&...H...D..HG..bo.^D:.".....i......!.[...{..g.........D. .....8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=...........8.A=.:.`..........fGr..N2;..........L..w..er0.#.-.....o....H...`|G.[..e.v.k}...x.......$S....../I...fK...o.......I...../...u..[[....ZZ...b...[...>5.k...&.}..k..Ts.T.@...TZv....PEU=e..+yt.t.j.FV.._..=|...<....'@.*qY..|W@..2.......J.Qq....g..f|9mkk...t....K.PIi=..U......c..>.C..^..A...r.6l>I+........=4..a.7u#.0p>..^s..}..?.)...=.g..s.~...sq.........x7.9..o..../..@"...l%._...k..I|.....9..SPM9y....^....)4".v..B....L..4....&L.H..YN.@_L..._...N..g.....H...E.o..P_>...>.....M}G.^.......w!?'/.?..#..4......n.Rk.c..<.....E....u..(..>....n...J.;.MG.S)"&.b.3h..K...I..a.4...E...m.1.m...o..S.1..S.'O.~#....v..i.....^..A?......|d.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):1193
                                                                                          Entropy (8bit):7.662606848884446
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:mC4se/gJSqkUioeFcfZpA72ycnzFYRRxQD4uFVqGT1HBCMuOw3:wqkUioeFMCCycnGbxQD4uFEIBBPA
                                                                                          MD5:3630E928FD45B5B5819CDE1FC7475E3A
                                                                                          SHA1:D5BC65236D84816A355E98B0D829479831004760
                                                                                          SHA-256:BAE4803EB4D9F198538C95D75D064A8BE6E8F8C675BE917DC9ED7E369E7C3F57
                                                                                          SHA-512:DD2611B60E4C6DC379620B4E55974F689B4547A3A2F1ABBAF6DBF3B64FD31DC7566EFF9E02D57E1FF4A1444DD77479D07D8CB2FF5010B9CC452A786DEB4CFC0E
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...H...........,.....pHYs..........+.....[IDATX..XMH2k.>.d6..T....!..W.!...!!..".EDI...""\D......"B.`.0....Bl....D...a.(..u..7"....~.....=s.s.s.y.;...y.......]......-1QI.....0...r9.D...l6[mm./...2..EQ.`...^,......I!.KW...p8...b.Z.j...$.....[c.9...[ZZ..xooo*........./..V............S...N.........U......T.v..2.N...x<..K.V|zz.F....hYWW..J..\v...J.F.!.. ......ljjr8...a.^.?==.....$I.$......|>o...`zz...=::.Z.r..i....._S......gwwW.R!..A...TN.V.....>.d...q..F......>...,......4...9.0.....2.......EH.CCCB......L&.f.<...v.\~~~.........K0..(M.j..........6.p8...$..T...'......izddD..3..VA.V........J....f..=.r9.V.a......3.q.@.(t.B.P(....T.e\......,.B.@UU..h,..,.;..@..Z[[+...0.....,M......b...www......H$..... ..K.R.FS.D>.G...G...=.....B...XA....2......].oE...... .H .EQ..---.+....2..D.4.EQb..n.K$..p:..:h*....<.d...9...........B..X,z.^..W`..5.......z.".hjj..ytS......(......a.$].W*....X:.N$.....`......t:].Dkk+....VVK&...G$.-..".EQ(ttw.#......n......1..e?....8
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82", baseline, precision 8, 1097x174, components 3
                                                                                          Category:downloaded
                                                                                          Size (bytes):10661
                                                                                          Entropy (8bit):7.788892036810161
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:uYmHS3Y1iWZGtz1DY+y3C4G63xCPHexQIY3BwDlcS5KH/UMdv:pmHZK1OCvSxW+qIY0rUj
                                                                                          MD5:6DE67D35F1642D8EF57D29B2ED7EAD81
                                                                                          SHA1:D70C4F411D6C9EF9E71451ED24B9B4BD238ED884
                                                                                          SHA-256:11AF65D16C4C87B2195652C34D30C6B530C27EE212FDC270F79B81876DD703F8
                                                                                          SHA-512:A64BB59D367A680A1ABEC8D196020A0FE69F3F79246BDB15ACC37C3F77C58EA8A1B453A730A495F771DD377E6F598668874EDD81AB6F4BF576E6AA6C6379F352
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg
                                                                                          Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........I.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..)(..<.h.....J)\.......IE..i...L.!.....................Mm.....X.q.I.4.......+.R...9m.$dq..M..T..8.(....S.E..6Oq.L'"...NiQ.0#.=(..........1..;..Z|....8.....ph#..eH.8b.*..t.u&}z.g.....?.|.aQ.B?ZXV6.....&5.....&.`QS..8.JY.n..1..F...;.!b..'..;SG=)... .=.......... .u........9...w=...b.=.,..6.3.>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):13761
                                                                                          Entropy (8bit):7.969326693442721
                                                                                          Encrypted:false
                                                                                          SSDEEP:192:86hNHDnC+A9rTUppu4v7QTp/q+k7s1WUrAjR0zWbu896I1CityrNPIb+ZB:8otWrd7g7v7Q1bQwWLn17tYIb+7
                                                                                          MD5:B3665C999EF2B0646BA090E80131AF82
                                                                                          SHA1:3270A09B865AA370DB8E522DD786207E5223FA21
                                                                                          SHA-256:AAF5C16E03371B333E6DB423DB9F4231CC2C1AA20FB8DB4CFE291E7C5B32AFA1
                                                                                          SHA-512:180F902B331227266CD7E5EBD3E87D2AA0D54B247DB9D9B60ED38264647909CCD4E89428017F651139C6FC9644A5E933922AD66733DC1DB582D50D17F2917342
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://petruccilaw.com/wp-content/uploads/2015/06/super-lawyer-updated-150x150.png
                                                                                          Preview:.PNG........IHDR.............<.q...5.IDATx...p..y.....N$+.d.l.l...V.Cr%.+NRNR)'.8q....V+iu...&H.... ...H..A. ...H. ...O....<v.....{z..........g..u.~.........@...5..E .`.....Z......./.....T._.x.g....\..a;o...=..W[.C...........G.v].......E.*.,8.....DlY..;.......G....^.{..'p%...+.o.P.....~...o=.>.H.>.`yW0.S.*t..\..1..##.l.7.}.z.][.l.C.).1.!.w.?Xs.Qe.|.n..,.~...aN.,.].....u.@.n....U.lX...]]...W.i. 4g.O\.[..f2?kZV$.`....m..:;.+)..P@..q...e.Dc9i........r.......D..............,k....YSSS8q....:....'...~......-?.......[j..."!!.===T.....8..+..099..G.....>^y.......~.+...w.....!.........^...~.C....y..o.a..uY.|.M-.!.b...A......*......?.....g....o+y.w(.h/y.......J>.....i...7{.-[.l.U.m.e...,.:.mT=..?...%..cm4.z*....Be...(z...3(.xC...p....o L.L...!.....cYv..].v-......G..{.e.}......(.8p`Y..<H.u.~.f..-.......:...Sw..u........2..w.T.R@9C.%X....*.I..(./..X..CE........g..c.}.....w_'*//.7..M...\gB.e..*.9.....('3.6...d.@yC...*.(S4P.P.@.PEGGk!\..j.....3.~q,.I
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (65470)
                                                                                          Category:dropped
                                                                                          Size (bytes):642428
                                                                                          Entropy (8bit):5.534481975660463
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:iNajiG1YOdqCibdPB8c118X1Unf9F9CvU9sT6Q479FwwQPvi6naRq3A7Hpa:ic+skHYW79FlDpa
                                                                                          MD5:CE5BD54ADE787E3757D0D32FF267280A
                                                                                          SHA1:33DAA933561E55F9988E2BE25448078F97EF0DB2
                                                                                          SHA-256:F03340295D792ADB763C777EAA96039AA831C2402BD7CBC970DB44931FA736B8
                                                                                          SHA-512:11CA21748CD36A3EE4BCFD3298CDD188AC5A9EF7F01AF8ECAE6A2E15139E2DBB485CD5E04010D479EEB0ADFECBE1B8304A25C66512E2D8094390E4385AB08A62
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(this,(()=>(()=>{var e={1166:(e,t)=>{"use strict";function r(e){if(Array.isArray(e)){const t=[];let n=0;for(let i=0;i<e.length;i++){const o=r(e[i]);t.push(o),n+=o.length}return h(o(n,192),...t)}const t=g(e);return 1===t.length&&t[0]<128?t:h(o(t.length,128),t)}function n(e,t,r){if(r>e.length)throw new Error("invalid RLP (safeSlice): end slice of Uint8Array out-of-bounds");return e.slice(t,r)}function i(e){if(0===e[0])throw new Error("invalid RLP: extra zeros");return d(u(e))}function o(e,t){if(e<56)return Uint8Array.from([e+t]);const r=p(e),n=p(t+55+r.length/2);return Uint8Array.from(l(n+r))}function s(e,t=!1){if(null==e||0===e.length)return Uint8Array.from([]);const r=a(g(e));if(t)return r;if(0!==r.remainder.length)throw new Error("inva
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (20618)
                                                                                          Category:downloaded
                                                                                          Size (bytes):50839
                                                                                          Entropy (8bit):5.6683383182408384
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:oBVGnaNQVl3XgnRmBLvcO4zlA9M9OT81h79etCUS:oBVA8e6n8LvePd9Q9S
                                                                                          MD5:24E902067369DE547121BAB3951B0583
                                                                                          SHA1:939D6CDD550FC1D5E36C5379458C078DD724AFD4
                                                                                          SHA-256:DF6FE4366AF4E9E7576583B25CB34098E9E2F616F36E2B61D6B7D99DF68612E5
                                                                                          SHA-512:8F8A68680B1AC64BF2AE14C54274D492E5DC93BC83D8A075A89C78763E3F5BC2B1A6F069FF7676590F471A779953B9FC144B88A5422366B70605E7618A494F5B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://cdn.jsdelivr.net/npm/crypto-js@4.1.1/crypto-js.min.js
                                                                                          Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/crypto-js@4.1.1/crypto-js.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,(function(){var t,e,r,i,n,o,s,a,c=c||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&"undefined"!=typeof global&&global.crypto&&(r=global.crypto),!r&&"function"==typeof require)try{r=require("crypto")}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.random
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 33 x 32, 8-bit/color RGBA, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):4165
                                                                                          Entropy (8bit):7.913238894004399
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTBfCGFcdkukKzP:TSDS0tKg9E05TBfCGHutzP
                                                                                          MD5:54F147A161C7B87354A932826E6AF544
                                                                                          SHA1:5C446E4F3390DBAAB8DEC99C4A7A0D195C4C3B55
                                                                                          SHA-256:B0833F4C53C4BF11786910382307CC7EE68AF569E2980BB6C920C520B265E4B2
                                                                                          SHA-512:633009E41ED84E9CE6AF6F8FB09BDF58DF8AF06450E14A93C99EFFF27C6C74DAF001DC3FD72355B38F18D8785DD1687AE03EFD9623C2AEB9E6E5028B73B8C5A6
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...!... .............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                          No static file info
                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                          2025-01-15T13:28:59.415799+01002058345ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop)1192.168.2.5648321.1.1.153UDP
                                                                                          2025-01-15T13:28:59.415955+01002058345ET EXPLOIT_KIT ClickFix Domain in DNS Lookup (saaadnesss .shop)1192.168.2.5552391.1.1.153UDP
                                                                                          2025-01-15T13:29:29.599359+01002058346ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop)1192.168.2.549857185.121.235.167443TCP
                                                                                          2025-01-15T13:29:51.869855+01002058346ET EXPLOIT_KIT ClickFix Domain in TLS SNI (saaadnesss .shop)1192.168.2.550010185.121.235.167443TCP
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 15, 2025 13:28:36.891773939 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:36.896517992 CET53497061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:36.896600008 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:36.914375067 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:36.914376020 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:36.919358015 CET53497061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:36.919379950 CET53497061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:37.351407051 CET53497061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:37.352422953 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:37.357781887 CET53497061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:37.357938051 CET4970653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:40.975135088 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:40.975183010 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:40.975251913 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:40.975563049 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:40.975579977 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.789724112 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.790169001 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:41.790195942 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.791203976 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.791256905 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:41.794311047 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:41.794395924 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.836878061 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:41.836920023 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:41.885976076 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:42.245481014 CET4971480192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.245939970 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.251070023 CET8049714107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.251140118 CET8049715107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.251140118 CET4971480192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.251199007 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.251498938 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.257313967 CET8049715107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.929908991 CET8049715107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.951137066 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.951211929 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.951297045 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.951618910 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:42.951637983 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.982120037 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:43.775088072 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.775410891 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:43.775440931 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.777817011 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.777895927 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:43.782465935 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:43.782551050 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.782675982 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:43.782682896 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.826993942 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.067461014 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.067488909 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.067497015 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.067580938 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.067612886 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.113930941 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.123177052 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.123212099 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.123801947 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.123843908 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.130951881 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.130999088 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.131166935 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.133897066 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.133909941 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.136646986 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.136730909 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.137008905 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.138128042 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.138159990 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141093969 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141180992 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141325951 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141372919 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141383886 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141581059 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141608953 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141654015 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141752005 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.141772032 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.142780066 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.142806053 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.142987967 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.143860102 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.143872023 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.145790100 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.145797968 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.145905018 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.146179914 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.146194935 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.155769110 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.155782938 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.155860901 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.155886889 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.156380892 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.156389952 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.156462908 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.156478882 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.156497955 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.156594992 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.156914949 CET49717443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.156939030 CET44349717107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.598927975 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.599318981 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.599338055 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.600342035 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.600409031 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.600770950 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.601450920 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.601471901 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.601763964 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.601835966 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.601982117 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.602360964 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.602435112 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.603506088 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.603569031 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.603746891 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.613285065 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.613539934 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.613583088 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.614574909 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.614649057 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.614963055 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.615029097 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.615083933 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.643335104 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.651329994 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.653297901 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.653315067 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.653336048 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.653347969 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.659349918 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.669198036 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.669220924 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.697091103 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.697141886 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.697181940 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.697204113 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.697280884 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.697304964 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.697338104 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.699664116 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.702950001 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.703195095 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.703218937 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.703530073 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704076052 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.704130888 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704235077 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.704246998 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704305887 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.704318047 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704490900 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704516888 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704560995 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.704571962 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.704655886 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.704664946 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.714854002 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.724052906 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.724376917 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.724402905 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.724735022 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.725347996 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.725409031 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.725562096 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.747092009 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.747102022 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.747323990 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.771338940 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784342051 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784415960 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.784444094 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784594059 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784676075 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.784681082 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784710884 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784749031 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.784894943 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.784979105 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.785048962 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.785058022 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.785248995 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.785255909 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.785557985 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.785628080 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.785636902 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791095018 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791191101 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791237116 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.791246891 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791332006 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.791340113 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791431904 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791498899 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.791510105 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791893005 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.791974068 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.791979074 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.792002916 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.792051077 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.792087078 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.792615891 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.792707920 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.792716980 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801170111 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801321030 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801423073 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801500082 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.801518917 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801611900 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801636934 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.801652908 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801721096 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.801728964 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801862955 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.801968098 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.802051067 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.802059889 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.802222013 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.803962946 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.804017067 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.804106951 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.804358959 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.804375887 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.804910898 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.804958105 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.805021048 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.805197954 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.805207014 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.805790901 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821218967 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821301937 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821332932 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821377039 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821377993 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.821403980 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821422100 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.821448088 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821506023 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.821520090 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821893930 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.821949005 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.821962118 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.826198101 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.826234102 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.826380014 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.826395988 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.826672077 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.829116106 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.840171099 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.846802950 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.857079029 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.857094049 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.870428085 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.870883942 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.870970011 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871139050 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.871143103 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871162891 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871217966 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.871217966 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.871232033 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871676922 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871763945 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.871856928 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.871871948 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.872059107 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.872067928 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.873420954 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.873444080 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.873495102 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.873509884 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.873559952 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.873559952 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.873564005 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.873733044 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.878063917 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.878112078 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.878168106 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.878175974 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.878309965 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.887654066 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.887703896 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.887722969 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.887737989 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.887783051 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.887940884 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.887952089 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.888005972 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.888309002 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.888442039 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.888515949 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.888669968 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.888684034 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.888729095 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.888988972 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889127970 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889210939 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889221907 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.889230967 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889307022 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.889313936 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889893055 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889969110 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.889988899 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.889996052 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.890075922 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.890081882 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.890180111 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.890491962 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.890497923 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.895297050 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.895337105 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.895452023 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.895601988 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.895601988 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.901871920 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.911869049 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.911923885 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.911971092 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.911993027 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912024975 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912026882 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912075043 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912106037 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912130117 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912272930 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912312031 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912344933 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912404060 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912419081 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912480116 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912792921 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912878036 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912900925 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912924051 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912944078 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.912965059 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.912978888 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.913002014 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.913743973 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.913768053 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.913800001 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.913800955 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.913813114 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.913826942 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.913878918 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.913889885 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.914474964 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.914554119 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.914566040 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922187090 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.922199965 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922601938 CET49722443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.922621012 CET44349722104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922699928 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922723055 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922861099 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.922861099 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.922878981 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.922971010 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.926071882 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.926168919 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.927393913 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.927594900 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.927746058 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.927755117 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.945261002 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.945365906 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.945456982 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.945683002 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:44.945715904 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.954449892 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.954473019 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.954587936 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.954613924 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.958233118 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.958295107 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.958369017 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.958369017 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.958383083 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.958456993 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.959194899 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.959244013 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.959340096 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.959340096 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.959351063 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.959398031 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.960288048 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.960329056 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.960367918 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.960376978 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.960647106 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.964061975 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.964724064 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.964766979 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.964864016 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.964864016 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.964875937 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.964953899 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.965359926 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.965418100 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.965457916 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.965467930 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.965490103 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.965521097 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.966137886 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966181993 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966252089 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.966263056 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966300011 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.966300011 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.966649055 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966738939 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966800928 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.966816902 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.966907024 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.967068911 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.967112064 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.967179060 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.967187881 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.967209101 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.967295885 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.968111992 CET49720443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:44.968130112 CET44349720151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.977240086 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.977263927 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.977327108 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:44.977353096 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.980479002 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:44.986923933 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:44.986960888 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.987337112 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:44.987775087 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:44.987787962 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.996104956 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.027199030 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.043395996 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.043428898 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.043492079 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.043557882 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.043622971 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.044614077 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.044646025 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.044728041 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.044728041 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.044749022 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.044914961 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.045275927 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045392990 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.045470953 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045485973 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045536995 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.045561075 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045671940 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.045871019 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045918941 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.045970917 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.045970917 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.045980930 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.046046019 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.046390057 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.046642065 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.046653032 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.046751022 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.046788931 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.046822071 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.051922083 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.051949024 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052300930 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.052316904 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052366018 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.052452087 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052474976 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052548885 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.052548885 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.052557945 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052663088 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.052870989 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.052890062 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.053045034 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.053054094 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.053122997 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.053292990 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.053309917 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.053359032 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.053375959 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.053474903 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.069421053 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.069432974 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.069554090 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.070091963 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.070101976 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.070247889 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.070947886 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.071048021 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.071841002 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.071923018 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.132009029 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132061005 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132117033 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132128000 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132178068 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132529020 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132572889 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132595062 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132601976 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132656097 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132671118 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132864952 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132879019 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132911921 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132925987 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132939100 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.132972002 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.132986069 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.132997990 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.133155107 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.133198977 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.133208036 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.133213043 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.133230925 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.133264065 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.133299112 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.133388042 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.133972883 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.134067059 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.134067059 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.134094000 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.134251118 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.134315968 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.138957977 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139009953 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139039993 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139055014 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139080048 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139096975 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139465094 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139504910 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139560938 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139569044 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139734983 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139784098 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139796972 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139817953 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.139848948 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.139873981 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.140001059 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.140042067 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.140068054 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.140080929 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.140110970 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.140124083 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.162055016 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.162163019 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.162273884 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.162343025 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.162727118 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.162801981 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.163188934 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.163254023 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.163346052 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.163408041 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.164194107 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.164263010 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.164371967 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.164453030 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.164467096 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.164482117 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.164566040 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.165335894 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.181054115 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181082010 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181087971 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181123972 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181148052 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181158066 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181199074 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.181221008 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.181271076 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.181392908 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.233572960 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.233645916 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.233720064 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.233748913 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.233788013 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.233803988 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.234333992 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.234380007 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.234404087 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.234415054 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.234438896 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.234455109 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.234909058 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.234952927 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.234968901 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.234982014 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.235001087 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.235028982 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.235266924 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.235306025 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.235337019 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.235347033 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.235369921 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.235380888 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.242140055 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242155075 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242238045 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.242259026 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242646933 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242695093 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242753983 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.242767096 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.242804050 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.242810965 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.242986917 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243026972 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243048906 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.243057966 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243078947 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.243096113 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.243227005 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243269920 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243288040 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.243294954 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.243324041 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.243361950 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.265985966 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.266006947 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.266172886 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.266201973 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.266334057 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.271943092 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.271965981 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.272382975 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.272382975 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.272402048 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.272631884 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.304928064 CET49718443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.304959059 CET44349718107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.305774927 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.306706905 CET49719443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.306782007 CET44349719107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320296049 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320357084 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320383072 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.320399046 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320441961 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.320462942 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.320672989 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320729971 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.320739031 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320837021 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.320884943 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.351423979 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.356986046 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.357012987 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.357075930 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.357091904 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.357191086 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.358464956 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.358483076 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.358647108 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.358654976 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.358724117 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.360125065 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.360141039 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.360471964 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.360481024 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.360563040 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.362077951 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.362396955 CET49721443192.168.2.5151.101.129.229
                                                                                          Jan 15, 2025 13:28:45.362416029 CET44349721151.101.129.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.364325047 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.364342928 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.366815090 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.366815090 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.366830111 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.370776892 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.387762070 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.400211096 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.400243998 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.400892973 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.405949116 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.408104897 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.408130884 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.408575058 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.412504911 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.425806999 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.425983906 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.426109076 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.426135063 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.427232981 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.427285910 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.443679094 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.449114084 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.449132919 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.449263096 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.449651957 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.449692965 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.450779915 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.450779915 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.450779915 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.450818062 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.450859070 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.451694965 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.454790115 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.454790115 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.465821981 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.482183933 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.482376099 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.483190060 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.483361959 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.491255045 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.491269112 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.492458105 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.492527962 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.536609888 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.536679983 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.536725998 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.543095112 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.543553114 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.543726921 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.543963909 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.544442892 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.544503927 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.544522047 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.562115908 CET49724443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:45.562143087 CET443497243.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.583336115 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.587331057 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.591332912 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.598190069 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.639875889 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640084028 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640127897 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.640141964 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640177965 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640208960 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640218973 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.640228987 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.640373945 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.647912979 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.647974968 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.648010015 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.648019075 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.648030043 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.648068905 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.648077011 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649132967 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649177074 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649211884 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649246931 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649254084 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.649271965 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649323940 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.649348974 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649403095 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.649766922 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.649817944 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.649832010 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.650238037 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.650310993 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.650322914 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.656089067 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.656142950 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.656153917 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.660898924 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.660944939 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.660960913 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698208094 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698239088 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698249102 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698288918 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698308945 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698309898 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.698337078 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.698344946 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698359013 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.698436022 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.698510885 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.699594975 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.704731941 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.704758883 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.704812050 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.704840899 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.704855919 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.704883099 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.704910040 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.704926014 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.716136932 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.718187094 CET49725443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.718233109 CET44349725107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.719698906 CET49726443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.719726086 CET44349726107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728157043 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728238106 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728266001 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728291035 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728323936 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728334904 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.728351116 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.728367090 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.728562117 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.729017019 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.729535103 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.729568958 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.729568958 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.729582071 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.729618073 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.729626894 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.735769033 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.735814095 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.735836983 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.735841036 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.735853910 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.735888004 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.736073971 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736100912 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736113071 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.736123085 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736160994 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.736509085 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736670971 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736690998 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736706018 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.736713886 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736948013 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736982107 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.736995935 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.737005949 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737075090 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737104893 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737121105 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.737126112 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737144947 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.737315893 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737380028 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.737380028 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.737412930 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737425089 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737474918 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.737732887 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737817049 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.737823963 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737910986 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.737919092 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737947941 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.737963915 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.737967968 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738537073 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738609076 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.738614082 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738686085 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738790035 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738847017 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.738852024 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.738964081 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.739708900 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.739785910 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.739862919 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.739866972 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.739937067 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.739978075 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.739981890 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.740319014 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.740381002 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.740535975 CET49727443192.168.2.5104.17.24.14
                                                                                          Jan 15, 2025 13:28:45.740550041 CET44349727104.17.24.14192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.762518883 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.762609005 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.762613058 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.762681961 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.767271996 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.767323971 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.767390966 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.767436028 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.767462969 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.767505884 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.767668962 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.767705917 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.767862082 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.768002987 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.768017054 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.768445015 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.768460989 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.768594027 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.768611908 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.768979073 CET49728443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:45.768990993 CET44349728151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.924875021 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.924915075 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.924985886 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.925724983 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.925761938 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.925859928 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.926292896 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.926306963 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.926841974 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:45.926855087 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.019253016 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.019300938 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.019610882 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.019726992 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.019742012 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.021179914 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021239042 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.021308899 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021611929 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021632910 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.021703005 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021848917 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021861076 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.021985054 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.021997929 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.022598028 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.022643089 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.022723913 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.022994041 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.023026943 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.031848907 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:46.031891108 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.031946898 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:46.032129049 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:46.032147884 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.235943079 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.236195087 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:46.236210108 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.236501932 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.236808062 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:46.236860991 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.236978054 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:46.277925968 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:46.277951002 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.340821028 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.350804090 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.351732016 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.358409882 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.358427048 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.358665943 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.358694077 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.358781099 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.358795881 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.359802961 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.359884977 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.359915972 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.359997034 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.360238075 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.360311985 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.360558033 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.360630989 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.360716105 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.360728025 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.360915899 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.360927105 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.362047911 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.362128019 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.362443924 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.362668991 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.362863064 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.404630899 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.404762983 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.404767036 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:46.404783010 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.452660084 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.407488108 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407532930 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407557011 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407577038 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407598019 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407618046 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407641888 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407670021 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407692909 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407700062 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.407700062 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.407700062 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.407718897 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407725096 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.407733917 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407767057 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.407927036 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407951117 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407958984 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.407990932 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408018112 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408051014 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408051014 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408066988 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408080101 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408090115 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408196926 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408199072 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408231020 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408245087 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408263922 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408274889 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408282042 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408335924 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408377886 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408428907 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408448935 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408454895 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408519030 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408545971 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408576012 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408606052 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408617973 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408804893 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.408883095 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.408946991 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.409020901 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.409056902 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.409091949 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.409101963 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.409178019 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.409202099 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.409585953 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.409673929 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.410058022 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.410167933 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.410233021 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.410304070 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.410312891 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.410357952 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.411273956 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.411375046 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412516117 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.412556887 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412585974 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412586927 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412614107 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.412621975 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412655115 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412672997 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.412679911 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412792921 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.412875891 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.412897110 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412940025 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.412986994 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413017035 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413151979 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413254976 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413263083 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413300037 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413372040 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.413378954 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413554907 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413671970 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413692951 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.413767099 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413824081 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413841963 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413842916 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413878918 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413886070 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413911104 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.413917065 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413923979 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.413940907 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.413949013 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.414518118 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.414854050 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.415672064 CET49732443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.415683985 CET44349732107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.415870905 CET49733443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.415887117 CET44349733107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.416796923 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.416882038 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.417184114 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417182922 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417205095 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417252064 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.417253017 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417267084 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.417298079 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.417305946 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417325974 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.417330980 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417336941 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.417347908 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.417714119 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.417812109 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.418154001 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.418174028 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.418462992 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.418467999 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.419229984 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.419265985 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.419291019 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.419301033 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.419348955 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.420101881 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.420921087 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.420939922 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.420999050 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.420999050 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.421008110 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.421475887 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.422549963 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.422568083 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.422615051 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.422657013 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.422665119 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.422693014 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.422719002 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.423610926 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.424288988 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.424304962 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.424355984 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.424381971 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.424388885 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.424420118 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.424532890 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.424979925 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.425043106 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.425683022 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.425700903 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.425776005 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.425776005 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.425782919 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.426683903 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.426702976 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.426753998 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.426760912 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.426774025 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.426831961 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.427376986 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.427443981 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.427948952 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.427963972 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428023100 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.428029060 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428080082 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.428165913 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428231001 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.428239107 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428260088 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428301096 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.428802013 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428817987 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.428880930 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.428888083 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.429003954 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.429847002 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.429862976 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.429944992 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.429951906 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.430088043 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.430778027 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.430794001 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.430875063 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.430881023 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.430974960 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.431649923 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.431665897 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.431737900 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.431744099 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.431886911 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.432359934 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.432387114 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.432473898 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.432473898 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.432481050 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.432712078 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.432730913 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.432812929 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.432812929 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.432818890 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433373928 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.433448076 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433463097 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433547974 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.433552980 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433568954 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.433716059 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433734894 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.433805943 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.433805943 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.433813095 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434418917 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434432030 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434518099 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.434525013 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434582949 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.434659004 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434673071 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434765100 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.434772015 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.434838057 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.435281038 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.435302019 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.435538054 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.435578108 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.435599089 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.435604095 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.435641050 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.435641050 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.436115026 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436131001 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436239958 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.436248064 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436382055 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436399937 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436450958 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.436459064 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.436703920 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437079906 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437093973 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437277079 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437288046 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437295914 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437316895 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437417030 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437417030 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437423944 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437572002 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437586069 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437638998 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437644958 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437664986 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437681913 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437691927 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437724113 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437727928 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.437762976 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.437859058 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:47.437870026 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438143969 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438240051 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438256979 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438272953 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438322067 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438325882 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438370943 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438370943 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438523054 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438538074 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.438842058 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.438848019 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439004898 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439022064 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439028978 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.439034939 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439069986 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.439163923 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.439358950 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439372063 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439421892 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439452887 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.439452887 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439467907 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.439544916 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.439544916 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440206051 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440221071 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440352917 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440360069 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440371990 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440438986 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:47.440460920 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440479040 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440525055 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440529108 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440545082 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440557003 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440562010 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440613985 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440618992 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440660954 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440660954 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440833092 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440850019 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.440916061 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.440922022 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.441023111 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.441644907 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:47.441672087 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.441831112 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442222118 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442236900 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442337036 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442337036 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442343950 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442507982 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442526102 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442601919 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442603111 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442609072 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442687988 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442702055 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442729950 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442745924 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442751884 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442784071 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.442836046 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.442836046 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.453147888 CET49731443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.453169107 CET44349731107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.453491926 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.453500986 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.456406116 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.456938982 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.458199024 CET49730443192.168.2.5151.101.1.229
                                                                                          Jan 15, 2025 13:28:47.458204985 CET44349730151.101.1.229192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.459321022 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.459326029 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.469491959 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.469507933 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.485496998 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:47.485528946 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.533493996 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:47.674738884 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.674776077 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.674884081 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.674885988 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.674930096 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.678070068 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.678090096 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.678201914 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.678232908 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679209948 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679259062 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679267883 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679322004 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.679346085 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679361105 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.679390907 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.680203915 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.680227041 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.680298090 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.680324078 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.684598923 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.684628010 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.684634924 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.684684992 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.684701920 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.725485086 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.725485086 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.725487947 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.726020098 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.766311884 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.766323090 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.766417980 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.766901016 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.766911030 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.766966105 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.767381907 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.767395973 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.767457008 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.767472982 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.767487049 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.767522097 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.767529964 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.767570019 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.768197060 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.768255949 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.769206047 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.769258976 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.771773100 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.771785021 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.771852016 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.772083044 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772094965 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772141933 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.772789001 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772803068 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772839069 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772850037 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.772866011 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772900105 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.772907972 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.772944927 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.772980928 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.773031950 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.773042917 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.773056984 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.773081064 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.773104906 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.855043888 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.855129957 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.855174065 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.855226994 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.855233908 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.855247021 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.855273008 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.855304956 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.885612011 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.885634899 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.885643005 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.885688066 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.885713100 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.932493925 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.939436913 CET8049715107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.939538002 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.971822977 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.971832991 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.971894979 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.971924067 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.973076105 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.973083973 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.973133087 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.973136902 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.973198891 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.973210096 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.973241091 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.981322050 CET49737443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.981340885 CET44349737107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.981717110 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.981759071 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.981899977 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982031107 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982065916 CET44349736107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.982090950 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982120037 CET49736443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982454062 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982486963 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.982543945 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982666969 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982686996 CET44349738107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.982708931 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982748032 CET49738443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982878923 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.982928038 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.982989073 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.983345032 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.983366013 CET44349735107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.983407021 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.983407021 CET49735443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.983592987 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.983603001 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.983658075 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.984050035 CET49740443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.984087944 CET44349740107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.990262985 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.990279913 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.990427971 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.990442991 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.990839958 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.990869045 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:47.991137028 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:47.991152048 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.365029097 CET4971580192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.365341902 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.365442991 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.365544081 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.366082907 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.366115093 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.367652893 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:48.367712021 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.367778063 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:48.368017912 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:48.368042946 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.370040894 CET8049715107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.380743980 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.380790949 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.380882978 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.381093025 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.381103992 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.432341099 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.433010101 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.433134079 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.452140093 CET49739443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.452183962 CET44349739107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651510000 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651585102 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651659966 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651695967 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651830912 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.651856899 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.651945114 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.652009010 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652041912 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.652050018 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652143955 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.652163982 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652396917 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652491093 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652776957 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.652853012 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652931929 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.652992964 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.653182030 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.653242111 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.653515100 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.653593063 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.653605938 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.653682947 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.653752089 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.654035091 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.654105902 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.654126883 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.654191017 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.654203892 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.695332050 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.695339918 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.699565887 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.699584961 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.699651957 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.747663975 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.903567076 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.903595924 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.903603077 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.903728962 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.903767109 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.904131889 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.904185057 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.904195070 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.904210091 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.904251099 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.904334068 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.905303955 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.905329943 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.905399084 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.905416965 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.905481100 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.905488014 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.905499935 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.905544996 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.906495094 CET49746443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.906513929 CET44349746107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.907985926 CET49743443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.908008099 CET44349743107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.910624981 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:48.912966967 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.913017988 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.913029909 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.913105965 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.913376093 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.913389921 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.913460970 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.913494110 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.913506031 CET44349744107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.913521051 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.913580894 CET49744443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.914490938 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.915801048 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.915834904 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.915937901 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.916084051 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.916098118 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.942406893 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.942678928 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.942718029 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.944226980 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.944314003 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.944725990 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.944814920 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.951332092 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.959325075 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.962537050 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.962874889 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.962889910 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.963232040 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.963558912 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.963614941 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:48.963691950 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.997957945 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:48.997982025 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.007328987 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.042954922 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.042994976 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043092012 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.043124914 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043170929 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043195963 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043205023 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.043215990 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043237925 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.043912888 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043967009 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.043973923 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.043999910 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.044002056 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.044014931 CET44349741104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.044028997 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.044059038 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.044852972 CET49741443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:28:49.046855927 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.068054914 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068115950 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068136930 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068155050 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068192959 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.068236113 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068284035 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.068325043 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068387985 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.068420887 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068479061 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.068486929 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.068540096 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.069060087 CET49745443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.069089890 CET44349745107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.072156906 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.077423096 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.077467918 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.078032017 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.078032017 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.078068018 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.115333080 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.115624905 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.115988016 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.116022110 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.116372108 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.116693974 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.116756916 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.116852045 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.163325071 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.217355967 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.217398882 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.217475891 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.217508078 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.217551947 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.218442917 CET49750443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.218461990 CET44349750107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.227267027 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.227300882 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.227369070 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.227415085 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.227447033 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.227473021 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.227526903 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.228058100 CET49747443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.228071928 CET44349747107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.232275963 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.232331038 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.232409000 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.232809067 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.232826948 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.233279943 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.233309031 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.233467102 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.233783007 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.233797073 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.401328087 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.401352882 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.401369095 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.401453018 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.401490927 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.401554108 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.485989094 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.486016035 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.486217022 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.486252069 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.486360073 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.489856005 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.490088940 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.490103006 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.491164923 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.491245031 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.491790056 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.491847038 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.492023945 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.492033958 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.493521929 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.493541956 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.493602037 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.493609905 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.493638039 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.493664980 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.498390913 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.498624086 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.498656988 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.498985052 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.499279976 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.499335051 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.499392033 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.541798115 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.547334909 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.577883959 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.577913046 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.578041077 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.578069925 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.578151941 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.579225063 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.579241037 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.579303026 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.579324961 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.579370022 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.580845118 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.580861092 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.580923080 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.580934048 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.580982924 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.585908890 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.585927010 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.585988045 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.585999966 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.586041927 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.657581091 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.657917023 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.657938957 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.658415079 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.658868074 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.658947945 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.658976078 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.670500040 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.670526981 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.670605898 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.670628071 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.670696974 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.670938969 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.670965910 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671011925 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671020031 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671046019 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671065092 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671211004 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671231031 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671294928 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671303034 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671355963 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671700001 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671717882 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671772003 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.671778917 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.671821117 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.674886942 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.674952984 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.675004005 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.675048113 CET49748443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:28:49.675064087 CET443497483.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.695826054 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.695884943 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.695971012 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.696254015 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.696295977 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.696351051 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.698688984 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.698702097 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.698784113 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.699259996 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.699290037 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.699335098 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.699353933 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.699712992 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.699759960 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.699819088 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.699995995 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.700011015 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.700897932 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.700911045 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.701085091 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.701097012 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.701484919 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.701498032 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.704828024 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.704858065 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.713165998 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.740928888 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.740963936 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.740974903 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.741040945 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.741077900 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.741313934 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.741375923 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.741385937 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.741403103 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.741434097 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.741477966 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.742173910 CET49752443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.742188931 CET44349752107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.760724068 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.760781050 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.760828018 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.760895014 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.760931969 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.760948896 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.760973930 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.761024952 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.799144030 CET49751443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.799195051 CET44349751107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.801408052 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.801866055 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.801881075 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.803358078 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.803612947 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.803843021 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.803843021 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.803926945 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.818280935 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.818516016 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.818552017 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.819274902 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.819613934 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.819680929 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.819745064 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.854796886 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.854823112 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.863337040 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.901470900 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.914154053 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.914232969 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.914252996 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.914269924 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.914304972 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.914323092 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:49.914357901 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:49.962987900 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.011445045 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011464119 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011497021 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011518955 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011581898 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.011581898 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.011612892 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011674881 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.011729002 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.011729002 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.017242908 CET49753443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.017261982 CET44349753107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.071237087 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.071307898 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.071408033 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.071420908 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.071489096 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.071687937 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.071687937 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.072264910 CET49755443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.072290897 CET44349755107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.073242903 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.073272943 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.073324919 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.073348045 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.073391914 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.079360962 CET49754443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.079386950 CET44349754107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.084687948 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.084743023 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.084814072 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.085192919 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.085217953 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.103929043 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.104032040 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.104224920 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.104671955 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.104707956 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.262118101 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.265377045 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.266032934 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.280085087 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.290055037 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.310412884 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.310446024 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.310513020 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.310511112 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.310520887 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.310545921 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.310625076 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.310662985 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.310702085 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.310708046 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.311635971 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.311709881 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.311765909 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.312186956 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.312248945 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.312720060 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.312858105 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.312866926 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.312901020 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.312916040 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.314415932 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.314436913 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.314498901 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.314538956 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.314575911 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.314654112 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.314884901 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.315079927 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.315231085 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.315428972 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.315573931 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.315707922 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.315716982 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.315745115 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.315752029 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.315768957 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.315810919 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.355365992 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.355865955 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.355865955 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.355870962 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.355904102 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.355969906 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.355969906 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.398464918 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.509761095 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.509845972 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.510010004 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.513581991 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.513653994 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.513679981 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.513698101 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.513775110 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.513776064 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.513845921 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.523967028 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.524024963 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.524045944 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.524065971 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.524084091 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.524097919 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.524143934 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.533519983 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.533751011 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.533869982 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.546633005 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.546674013 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.546689034 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.546715975 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.546869040 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.546869040 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.546890020 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.563791037 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.578742981 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.578757048 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.579058886 CET49757443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.579075098 CET44349757107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.583637953 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.583722115 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.583852053 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.584903002 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.584917068 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.585231066 CET49758443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.585258007 CET44349758107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.586030006 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.586071014 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.586159945 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.586651087 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.586663961 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.587419033 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.587430000 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.587490082 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.587724924 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.587733984 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.589441061 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.589451075 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.589524984 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.589683056 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.589694023 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.595015049 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.599406958 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599423885 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599467039 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599507093 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.599575996 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.599819899 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599829912 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599853992 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.599879026 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.599903107 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.600286961 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.600296021 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.600338936 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.600348949 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.600369930 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.600419998 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.600578070 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.600594997 CET44349760107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.600605011 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.600639105 CET49760443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.605387926 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.605421066 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.605482101 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.606072903 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.606106043 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.606194019 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.606266975 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.606281042 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.606398106 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.606410027 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611088991 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611102104 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611151934 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611166000 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.611193895 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611229897 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.611872911 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611881018 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611922026 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611933947 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.611943960 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.611970901 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.613337994 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.613346100 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.613380909 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.613404036 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.613411903 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.613431931 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.614240885 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.614248991 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.614305019 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.614312887 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639074087 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639098883 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639115095 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639187098 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.639240980 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.639384985 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639406919 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639422894 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.639444113 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.639466047 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.639477968 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.640724897 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.640743017 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.640795946 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.641663074 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.641683102 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.641730070 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.660957098 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.661195993 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.661227942 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.661597013 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.661901951 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.661977053 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.662059069 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.665654898 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.687016010 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.687382936 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.687452078 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.688066006 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.688452959 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.688555002 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.688577890 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.698685884 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.698703051 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.698750019 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.698786974 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.698837042 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.699359894 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.699371099 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.699410915 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.699410915 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.699438095 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.699461937 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.700273991 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.700283051 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.700341940 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.700342894 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.700349092 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.700381994 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.700396061 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.700427055 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.701349020 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.701421976 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.702315092 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.702387094 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.703335047 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.729640007 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.729657888 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.731625080 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.731653929 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.731718063 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.732007027 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.732075930 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.732738018 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.732825041 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.733288050 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.733388901 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.734239101 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.734308958 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.735178947 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.735272884 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.738823891 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.738897085 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.774905920 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.775002003 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.786250114 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.786360979 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.786657095 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.786736012 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.787204981 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.787276983 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.787333965 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.787398100 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.788140059 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.788207054 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.788255930 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.788325071 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.789052010 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.789128065 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.789165020 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.789233923 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.790000916 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.790067911 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.790112019 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.790188074 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.825613022 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.825726986 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.825840950 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.825911045 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.826030016 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.826092958 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.826807976 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.826919079 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.827014923 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.827085972 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.827089071 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.827169895 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.827337980 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.827402115 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.827673912 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.827742100 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.827883959 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.827945948 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.828628063 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.828712940 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.828915119 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.828977108 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.831120968 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.831197977 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.831412077 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.831482887 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.867638111 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.867768049 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.867779970 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.867796898 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.867851019 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.867885113 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.867996931 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.868007898 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.868112087 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.868171930 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.868709087 CET49756443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.868720055 CET44349756107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.873698950 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.873723984 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.873754978 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.873800993 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.873862028 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.873878002 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.873938084 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.873950005 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.874062061 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.874116898 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.874417067 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.874428988 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.875108957 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.875143051 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.875207901 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.875286102 CET49759443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.875294924 CET44349759107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.876111984 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.876126051 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.880636930 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.880645037 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.880726099 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.881495953 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.881500959 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.886054993 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.886065006 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.886126995 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.886389971 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.886403084 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.908677101 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.908701897 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.908765078 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.908958912 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.908958912 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.909590006 CET49762443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.909629107 CET44349762107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.921166897 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.921202898 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.921267033 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.921808004 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.921822071 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.941267967 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.941304922 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.941406965 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.941469908 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.941509962 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.941543102 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.941570997 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.942869902 CET49763443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.942898989 CET44349763107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.943240881 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.943294048 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:50.943377972 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.944135904 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:50.944154978 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.176048040 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.176712990 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.176824093 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.177962065 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.195959091 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.195960045 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.196028948 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196048021 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.196075916 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196084023 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196182966 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.196196079 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196429014 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196537971 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196611881 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.196755886 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.196775913 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.197202921 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.197280884 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.197335958 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.197365046 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.197436094 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.197616100 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.197690964 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.198092937 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.198123932 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.198194981 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.198276997 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.198923111 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.198995113 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.199307919 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.199594975 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.199647903 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.199852943 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.199862003 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.199989080 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.200004101 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.200073957 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.200082064 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.200926065 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.204252958 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.204277039 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.207809925 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.207885981 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.208477020 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.208651066 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.208724976 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.208734035 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.243323088 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.247327089 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.247340918 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.249953985 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.252635956 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.252760887 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.423305988 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.423404932 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.423619986 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.439654112 CET49767443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.439723015 CET44349767107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.440721989 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.440936089 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.441009045 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.441392899 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.441416025 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.441488028 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.441512108 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.444226980 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.444261074 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.444318056 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.444327116 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445521116 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445593119 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445612907 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445630074 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445652008 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.445667982 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.445692062 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.448772907 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.448848009 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.448854923 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.448899031 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.448919058 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.448971033 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.457063913 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.457128048 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.457149982 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.457202911 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.457252026 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.457268953 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.463818073 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.464297056 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.469574928 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.471647024 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.491617918 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.494343996 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.494441032 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499017000 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499026060 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.499150038 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499176025 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.499217987 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499223948 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.499321938 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499331951 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.499387026 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.499392033 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.499799967 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.500045061 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.500117064 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.500349045 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.500680923 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.500752926 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.500946999 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.501017094 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.506160975 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.506246090 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.506978989 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.507083893 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.507617950 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.508198977 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.508364916 CET49765443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.508382082 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.508435011 CET44349765107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.509423971 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.509601116 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.509850025 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.509989977 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.514261961 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.514341116 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.514391899 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:51.515336990 CET49764443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.515352964 CET44349764107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.517304897 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.517757893 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.517765045 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.517885923 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.518105984 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.518114090 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.518291950 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.518300056 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.521434069 CET49712443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:28:51.521450996 CET44349712216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.521884918 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.521905899 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.521972895 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.522264004 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.522274017 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.529938936 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.529951096 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.530049086 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.530952930 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.530960083 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.531033039 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.531948090 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.531956911 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.532041073 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.532839060 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.532845974 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.532918930 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.533910990 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.533932924 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.533948898 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.533979893 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.534028053 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.534440041 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.534471989 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.534490108 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.534554958 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.534785986 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.534805059 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535038948 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535057068 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535095930 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.535155058 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.535157919 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535193920 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535242081 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.535460949 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.535465956 CET44349769107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.535475969 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.535511971 CET49769443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.538387060 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.538480997 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.541568995 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.541692972 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.541718960 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.547378063 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.547408104 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.547425032 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.547451973 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.547509909 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.547822952 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.547843933 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.547878027 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.547905922 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.548804998 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.548825026 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.548880100 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.552187920 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.552208900 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.552258015 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.552292109 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.559333086 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.559350967 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.564050913 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.564146042 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.564277887 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.573985100 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.574011087 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.574084044 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.574590921 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.574601889 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.583348036 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.596061945 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.596081972 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.623349905 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.623436928 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.623537064 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.623927116 CET49766443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.623939991 CET44349766107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.628428936 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.628464937 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.628552914 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.628721952 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.628739119 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.630165100 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.630197048 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.630274057 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.630451918 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.630465031 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.637862921 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.637974977 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.637995005 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.638039112 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.638098001 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.638257980 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.638276100 CET44349768107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.638288021 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.638829947 CET49768443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.642395020 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.647066116 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.647092104 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.647177935 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.647320986 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.647330999 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.648422003 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.648510933 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.648610115 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.648771048 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.648807049 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.712815046 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.712841988 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.712850094 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.712903976 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.712912083 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713078022 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713099003 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713104963 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713162899 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.713165045 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713208914 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.713257074 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.722759962 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.722794056 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.722886086 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.722909927 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.722922087 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.722973108 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.728877068 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.728913069 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.728923082 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.728984118 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.728995085 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.729027033 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.729053020 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.734616041 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.734680891 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.734694004 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.734766960 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.735035896 CET49774443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.735047102 CET44349774107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.738440037 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.738508940 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.738600016 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.738816977 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.738828897 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742521048 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742541075 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742547035 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742563963 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742588997 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.742599964 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.742635012 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.767939091 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.783911943 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.794847965 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.794878006 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.794889927 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.794965982 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.794969082 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.796076059 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.796307087 CET49777443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.796320915 CET44349777107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.796780109 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.796869993 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.796966076 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.797287941 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.797317982 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.799783945 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.799794912 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.799854994 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.799933910 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.800461054 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.800470114 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.800524950 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801384926 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801395893 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801443100 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801445007 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801470041 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801495075 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801639080 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801645994 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801650047 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801657915 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.801704884 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801717043 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.801763058 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.802500010 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.802563906 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.803267956 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.803275108 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.803327084 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.804133892 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.804141998 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.804203033 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.813088894 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.813102007 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.813139915 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.813184023 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.813199997 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.813211918 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.813224077 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.813247919 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.813735962 CET49772443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.813745975 CET44349772107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.819690943 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.819737911 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.822885036 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.823110104 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.823131084 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.828454971 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.828466892 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.828502893 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.828531027 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.828560114 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.829425097 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.829432964 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.829490900 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.829514027 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.830185890 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.830193043 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.830244064 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.830281973 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.830971003 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.831027031 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.831031084 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.831043005 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.831108093 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.874413967 CET49776443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.874440908 CET44349776107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.880856991 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.880898952 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.881076097 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.881383896 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.881402969 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.887418985 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.887552977 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.887634993 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.887727976 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.887754917 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.887820959 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.888613939 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.888762951 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.889113903 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.889152050 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.889183998 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.889193058 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.889228106 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.889256001 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.889897108 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.889976978 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.890147924 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.890228987 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.890443087 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.890501022 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.891053915 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.891124010 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.892055035 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.892119884 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.892848015 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.892962933 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.892967939 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.892977953 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.893024921 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.893953085 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.894012928 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.975660086 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.975756884 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.975761890 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.975779057 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.975833893 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.975972891 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.976047993 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.976288080 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.976365089 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.976526976 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.976588011 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.976761103 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.976835966 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.976955891 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.977018118 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.977159977 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.977227926 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.977241993 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.977250099 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.977271080 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.977307081 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.978795052 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.978843927 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.978867054 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.978873968 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.978916883 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.979141951 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.979204893 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.979235888 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.979300022 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.984838963 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.984905958 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.984977007 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985049963 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985228062 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985282898 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985332012 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985393047 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985512972 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985568047 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985594034 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985605955 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985629082 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985651016 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.985790968 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.985847950 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.986104012 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.986175060 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.986279964 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.986335993 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.986418962 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.986470938 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:51.987176895 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:51.987238884 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.023407936 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.023500919 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.062731028 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.062818050 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.062819004 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.062886953 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.063242912 CET49775443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.063270092 CET44349775107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.063805103 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.063900948 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.064023972 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.064840078 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.064872026 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.066981077 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.067039013 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.067063093 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.067074060 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.067121983 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.067123890 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.067164898 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.067600965 CET49773443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.067609072 CET44349773107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.067948103 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.067995071 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.068068981 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.068994999 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.069022894 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.083545923 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.083817959 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.083841085 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.084954977 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.086746931 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.086915970 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.087618113 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.131355047 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.139199972 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.139533997 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.139568090 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.139918089 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.140439987 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.140491962 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.140603065 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.187346935 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.199246883 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.199858904 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.208657026 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.209758997 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.216223955 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.216264009 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.216563940 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.216583014 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.216722012 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.216739893 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.216890097 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.216905117 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.217199087 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.217411995 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.217566013 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.217634916 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.217705965 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.217780113 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.218275070 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.218278885 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.218475103 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.218648911 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.218730927 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.219335079 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.219500065 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.219522953 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.219929934 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.220009089 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.220014095 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.220376968 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.260389090 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.263334990 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.263340950 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.263348103 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.297890902 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.298155069 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.298223019 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.300040007 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.300122976 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.300487041 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.300664902 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.300678015 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.300704956 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.331672907 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.331695080 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.331778049 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.331801891 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.354610920 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.354675055 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.375196934 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.375591040 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.375622034 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.377075911 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.377142906 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.377631903 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.377703905 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.378031969 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.378042936 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.386594057 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.388811111 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.388835907 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.388919115 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.388947010 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.393707037 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.393779039 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.393812895 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.393863916 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.394072056 CET49781443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.394088030 CET44349781107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.402621984 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.403248072 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.403673887 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.403706074 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.407349110 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.407438040 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.408391953 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.408473969 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.408617020 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.408629894 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.418283939 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.418309927 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.418361902 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.418397903 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.419241905 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.419262886 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.419318914 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.419349909 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.419989109 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.420075893 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.423451900 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.423542023 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.434577942 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.445758104 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.446095943 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.446121931 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.447211981 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.447288036 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.447587967 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.447881937 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.448018074 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.448771954 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.448843002 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.449214935 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.449223995 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.449855089 CET49782443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.449871063 CET44349782107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.450573921 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.452100039 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.452133894 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.452227116 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.452253103 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.453628063 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.453675032 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.454026937 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.454260111 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.454283953 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.457222939 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.457246065 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.457252979 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.457333088 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.457396030 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.460016966 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.460078001 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.460144997 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.460176945 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.497595072 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.497616053 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.497634888 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.504920959 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.505003929 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.505343914 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.505423069 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.505749941 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.505827904 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.506335020 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.506418943 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.506443977 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.506453991 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.506479025 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.506499052 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.507203102 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.507333994 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.513586044 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.529654980 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.529814959 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.540514946 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.540550947 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.540616035 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.540648937 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.541347027 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.541368008 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.541416883 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.541436911 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.542637110 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.542732954 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.542989016 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.543073893 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.543090105 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.543260098 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.543931007 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.543943882 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.544012070 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.544751883 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.544768095 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.544826031 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.544826031 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.544869900 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.545090914 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.545161009 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.545177937 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546389103 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546406031 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546428919 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546499968 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.546544075 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.546544075 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.546586990 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546669006 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.546922922 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546936035 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.546961069 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.547003984 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.547029972 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.547559023 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.547645092 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.548428059 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.548507929 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.570719957 CET49786443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.570754051 CET44349786107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.572168112 CET49783443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.572195053 CET44349783107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.576744080 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.576775074 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.576848984 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.577066898 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.577076912 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.591667891 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.591753960 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.591785908 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.592050076 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.592065096 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.592076063 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.592129946 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.592309952 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.592380047 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.592926979 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.593031883 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.593033075 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.593054056 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.593095064 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.593113899 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.593147993 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.593220949 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.593864918 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.593931913 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.593936920 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.594003916 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.594173908 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.594578028 CET49778443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.594595909 CET44349778107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.605443954 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.605494022 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.605568886 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.605756998 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.605775118 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.621404886 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.621824026 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.621849060 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.622931957 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.623020887 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.623454094 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.623523951 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.623528004 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.626718044 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.626759052 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.626770973 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.626780987 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.626857042 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.626889944 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.630620003 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.630711079 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.630774975 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.630846024 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.631472111 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.631536961 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.631551981 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.631599903 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.631629944 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.631647110 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.631711006 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.632424116 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.632520914 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.632807016 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.632875919 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.632893085 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.632909060 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.632965088 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.633238077 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.633297920 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.634186029 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.634268999 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.644459009 CET49787443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.644510031 CET44349787107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.645582914 CET49785443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.645601988 CET44349785107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.648850918 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.649095058 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.649127007 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.650222063 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.650321960 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.651870966 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.651974916 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.652034044 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.656156063 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.656277895 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.656557083 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.656925917 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.657006025 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.661261082 CET49788443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.661292076 CET44349788107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.663713932 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.663767099 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.663876057 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.664249897 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.664266109 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.671333075 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.677927971 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.677952051 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.693049908 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.693063021 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.696481943 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.696516037 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.696522951 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.696615934 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.696634054 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.717256069 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.717371941 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.717468977 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.717544079 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.717575073 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.717648029 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.718301058 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.718386889 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.718446016 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.718528032 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.719290972 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.719373941 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.719433069 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.719532013 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.719569921 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.719641924 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.719712973 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.721003056 CET49784443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.721045971 CET44349784107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.725033998 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.740488052 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.740583897 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.742108107 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.742166996 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.742582083 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.742866993 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.742892981 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.768871069 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.768935919 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.769525051 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.769825935 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.769839048 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.781730890 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:52.781774044 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.782193899 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:52.782605886 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:52.782617092 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.783183098 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.783195972 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.783294916 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.783303976 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.783324957 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.783387899 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.872155905 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.872190952 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.872220993 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.872265100 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.872355938 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.872389078 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.872405052 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.905859947 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.905930996 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.905951977 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.905972004 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.906027079 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.906059980 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.906084061 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.919054985 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.953015089 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.958447933 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958476067 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958509922 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958544016 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.958600998 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958611965 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.958630085 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958662033 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.958817959 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.958883047 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.996165991 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.996203899 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.996220112 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.996262074 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.996326923 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.996735096 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.996754885 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.996773958 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.997211933 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.997869015 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.997878075 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.997909069 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.997944117 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.997992992 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.998203993 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.998213053 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.998274088 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:52.998286009 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.998301983 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.998380899 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.012756109 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.050610065 CET49789443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.050646067 CET44349789107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.052787066 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.052840948 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.054419994 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.054456949 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.055341005 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.055363894 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.055874109 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.056185007 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.056204081 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.056725979 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.056807041 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.056914091 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.103343964 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.158085108 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.201381922 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.213190079 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.227678061 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.237829924 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.237860918 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.238617897 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.238641977 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.239259005 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.239727974 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.239814997 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.248291969 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.248387098 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.252643108 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.252712011 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.252778053 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.252787113 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.253962040 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.257338047 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.257452965 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.257466078 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.257632017 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.257694960 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.257767916 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.257891893 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.294239998 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.310364962 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.310473919 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.336345911 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.336376905 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.336416960 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.336540937 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.336584091 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.344063044 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.349823952 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.359133005 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.366301060 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.366363049 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.370027065 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.370131016 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.382392883 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.390274048 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.390485048 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.390562057 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.390587091 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.390780926 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.390788078 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.391138077 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.391168118 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.393791914 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.393879890 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.394474030 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.394548893 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.395831108 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.396007061 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.409053087 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.409164906 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.412946939 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.412952900 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.413055897 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.413058996 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415474892 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415544987 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415568113 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415606976 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415635109 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.415704966 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.415741920 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.415741920 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.422437906 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.422449112 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.422538042 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.422564030 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423293114 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423300028 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423352003 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.423366070 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423933983 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423975945 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.423986912 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.423998117 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.424042940 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.425581932 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.425590992 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.425656080 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.425667048 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.425826073 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.436165094 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.452528000 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.452616930 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.452639103 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.452656984 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.452718019 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.452759981 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.452800035 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.460678101 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.461319923 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.461348057 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.506006002 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506040096 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506098032 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506171942 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506170034 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.506195068 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506222963 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.506268024 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506306887 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.506306887 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.506427050 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.506495953 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.507723093 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.509386063 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.509443045 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.509474993 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.509501934 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.509519100 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.509571075 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.514878988 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.514965057 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.515043974 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.543081999 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543107986 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543143988 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543217897 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.543262959 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543270111 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.543292046 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543328047 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.543338060 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.543346882 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.543368101 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.544737101 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.544755936 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.544799089 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.544822931 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.544845104 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.545587063 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.545629025 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.545651913 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.545666933 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.545706987 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.551402092 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.551486015 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.551574945 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.595879078 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.595900059 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.595906019 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.595974922 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.595992088 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.596014023 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.596028090 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.596041918 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.596075058 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.596085072 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.596096039 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.596143961 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.602859020 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.602919102 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.602937937 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.602956057 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.602983952 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.603008986 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.603024006 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.615380049 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.633424044 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.633434057 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.633529902 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.634260893 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.634322882 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.634825945 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.634888887 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.635736942 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.635770082 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.635804892 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.635823965 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.635835886 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.635859013 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.636641979 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.636703968 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.652968884 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.662837982 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.664643049 CET49800443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.664676905 CET4434980052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.665518045 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.665560961 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.666623116 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.666635990 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.666691065 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.667165041 CET49797443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.667171001 CET44349797107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.667507887 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.667552948 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.667613029 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.669295073 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.669382095 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.669446945 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.672974110 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.673058987 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.674040079 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.674067020 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.674453020 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:53.674491882 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.674623966 CET49799443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.674632072 CET44349799107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696765900 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696815014 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696825981 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696850061 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.696902990 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.696928024 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696954012 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696985960 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.696995020 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.697014093 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.697168112 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.697228909 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.698935986 CET49791443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.698944092 CET44349791107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.699837923 CET49790443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.699875116 CET44349790107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.700747967 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.700773001 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.702832937 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.702866077 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.702924013 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.703397036 CET49793443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.703422070 CET44349793107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.704183102 CET49794443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.704224110 CET44349794107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.705425978 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.705440998 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.708266973 CET49798443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.708287954 CET44349798107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.724848986 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.724936008 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.725049973 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.725111961 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.725449085 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.725495100 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.725526094 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.725569963 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.725625038 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.726424932 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.726484060 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.726505041 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.726510048 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.726531982 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.726569891 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.727001905 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.727080107 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.727094889 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.727149963 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.727808952 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.727878094 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.727889061 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.727973938 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.728014946 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.728534937 CET49796443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.728545904 CET44349796107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.751291037 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.793411970 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.793452024 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.793524027 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.793855906 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.793893099 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.795576096 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.795610905 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.795669079 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.795865059 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.795877934 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.797656059 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.797683001 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.797746897 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.797928095 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.797951937 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.801176071 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.801184893 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.801239014 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.801403046 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.801415920 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.802685976 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.802741051 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.802803993 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.802983046 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.803004980 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864528894 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864552975 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864558935 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864588022 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864609003 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.864645958 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.864661932 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.913743019 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.950191021 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950203896 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950232983 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950251102 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.950283051 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.950380087 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950387955 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950413942 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950438023 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.950473070 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.950529099 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.951193094 CET49801443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:53.951210976 CET44349801107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.233130932 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.243149042 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.243181944 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.243690014 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.244087934 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.244158030 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.244307041 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.250356913 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.250597954 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.250659943 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.251888990 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.252475977 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.252696991 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.252870083 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.264461994 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.264686108 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.264703035 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.264992952 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.265487909 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.265547037 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.265655041 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.291343927 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.299329042 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.307328939 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.353930950 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.356374025 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.356436968 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.356789112 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.357611895 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.357672930 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.357789993 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.358014107 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.358027935 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.358134031 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.359527111 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.359601021 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.360759020 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.360869884 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.360966921 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.360981941 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.366347075 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.366887093 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.366903067 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.367439032 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.367999077 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.368072987 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.368376970 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.379070044 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.379475117 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.379483938 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.380450010 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.380508900 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.381237030 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.381314039 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.381731987 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.381740093 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.391650915 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.392172098 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.392204046 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.393662930 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.393723965 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.394318104 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.394387960 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.394531012 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.394541025 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.399331093 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.401101112 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.402153015 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.402286053 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.402333975 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.404153109 CET49804443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.404174089 CET4434980452.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.411331892 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.412863016 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.412906885 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.412971973 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.413280010 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.413289070 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.425869942 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:54.425914049 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.425976038 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:54.426245928 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:54.426259041 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.431062937 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.446526051 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.481725931 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.482081890 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.482136011 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.482952118 CET49803443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.482968092 CET44349803107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.497864008 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.497884035 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.497956038 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.498187065 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.498199940 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.515561104 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.515618086 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.515695095 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.515713930 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.558130980 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.602034092 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.602066994 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.602149963 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.602149963 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.602406025 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.602515936 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.603444099 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.603530884 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.603727102 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.603790045 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.603919983 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.603945971 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.605247974 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.605849981 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.633440018 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.633466005 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.633475065 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.633810997 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.633827925 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648585081 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648652077 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648672104 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648716927 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648775101 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.648776054 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.648850918 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.648896933 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.650814056 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.681222916 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.687652111 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.687835932 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.687874079 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.688235044 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689071894 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.689105034 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.689197063 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689197063 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689308882 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689308882 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689327002 CET44349806107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.689445019 CET49806443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.689486980 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.690373898 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.690417051 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.690423965 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.690454006 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.690565109 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.692019939 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.692179918 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.696646929 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.723794937 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.723807096 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.723850965 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.723884106 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.724153996 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.724164009 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.724178076 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.724201918 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.724216938 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.724242926 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.724248886 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.725225925 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.725234985 CET44349815107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.725397110 CET49815443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.738769054 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.738862038 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.738889933 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.739056110 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.739065886 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.739077091 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.739847898 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.740611076 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740643024 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740658045 CET49814443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.740659952 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740674019 CET44349814107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740776062 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.740776062 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.740794897 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740816116 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740856886 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.740894079 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.740927935 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.741056919 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.741164923 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.742537022 CET49816443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.742568016 CET44349816107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.752265930 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.752311945 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.752418041 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.753597021 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.753612041 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.775954008 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.776005983 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.776052952 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.776074886 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.776098967 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.776221991 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.777340889 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.777385950 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.777426004 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.777437925 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.777477980 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.777477980 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.778223991 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.778404951 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.779114008 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.779340982 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.780055046 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.780224085 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.784053087 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.827310085 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827331066 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827719927 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827764034 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.827809095 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827862024 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827874899 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.827883005 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.828480005 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.828591108 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.828599930 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.829451084 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.831394911 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.831402063 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.839477062 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.839509964 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.839602947 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.839803934 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.839817047 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.862644911 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.862804890 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.862849951 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.862871885 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.862895012 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.863194942 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.863390923 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.863400936 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.863554001 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.863905907 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.863914013 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864171982 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.864257097 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864393950 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864428997 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.864434004 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864454985 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.864483118 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864516973 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.864521027 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.864542007 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.864589930 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.865226984 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.865339994 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.865348101 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.865386963 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.865505934 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.865514040 CET44349812107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.865534067 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.865575075 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.865679979 CET49812443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.873120070 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.915735006 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.915843010 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.915862083 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.916244030 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.916304111 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.916315079 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.916327000 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.916412115 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.917278051 CET49813443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:54.917294025 CET44349813107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.990040064 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.990439892 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.990458965 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.990756989 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.991219997 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:54.991280079 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.993197918 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.001857042 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.002106905 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.002131939 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.003024101 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.003120899 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.003446102 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.003500938 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.003655910 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.035339117 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.041399002 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.047337055 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.057141066 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.057151079 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.081772089 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.082072973 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.082091093 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.082396984 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.082839966 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.082839966 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.082892895 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.104969978 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.106899023 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.106987000 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.107278109 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.107963085 CET49819443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.107980013 CET4434981935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.137487888 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.145328999 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.145456076 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.145709991 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.146218061 CET49818443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.146235943 CET4434981852.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.152678013 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.152710915 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.153013945 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.154145002 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.154160023 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.160751104 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.160782099 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.161026001 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.161206961 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.161217928 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.311911106 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.312225103 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.312244892 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.312555075 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.312861919 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.312922001 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.313043118 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.339831114 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.339937925 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.340889931 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.344454050 CET49824443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.344472885 CET44349824107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.355334044 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.419557095 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.419948101 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.419972897 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.420274973 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.420717955 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.420717955 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.420732021 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.420774937 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.466837883 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.682750940 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.683033943 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.683094025 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.685365915 CET49828443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.685390949 CET44349828107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.691111088 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.691159010 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.691226959 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.691458941 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.691495895 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.716233015 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.719122887 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.719142914 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.719494104 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.720747948 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.720813036 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.721339941 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.725385904 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.725807905 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.725828886 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.726182938 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.726536036 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.726596117 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.726681948 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.763329983 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.767333031 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.818137884 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.818162918 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.818216085 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.818244934 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.828249931 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.828325033 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.828367949 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:55.855664968 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.855690956 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.855829000 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.855844975 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.855880022 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.864317894 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.900604010 CET49830443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:55.900629044 CET4434983052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.904279947 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.904293060 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.904361963 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.904392958 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907609940 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907649040 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907661915 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.907690048 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907706976 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.907722950 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:55.907731056 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907757044 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.907799006 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.251943111 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.303908110 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.519085884 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.519112110 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.519581079 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.520397902 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:56.520428896 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.520483971 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:56.521564007 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.521639109 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.524991035 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:56.525003910 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.526479959 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.539385080 CET49826443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.539405107 CET44349826107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.561775923 CET49831443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:56.561804056 CET4434983135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.567336082 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.573091984 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:56.573131084 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.573201895 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:56.573443890 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:56.573455095 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.688009977 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.688349009 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:56.688467979 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.741010904 CET49837443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:28:56.741036892 CET44349837107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.034187078 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.051384926 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.051403046 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.051758051 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.052721977 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.052773952 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.052983999 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.095333099 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.100271940 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.100538015 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.100568056 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.101763010 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.102097988 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.102305889 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.102318048 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.102742910 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.150850058 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.166862965 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.167041063 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.167526960 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.169476032 CET49841443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.169490099 CET4434984135.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.247432947 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.247549057 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.247637033 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.248208046 CET49840443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.248241901 CET4434984052.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.253313065 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.253364086 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.253623962 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.253931046 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.253945112 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.258306026 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.258332968 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.258394003 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.258639097 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.258651018 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.740700960 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.741066933 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.741086960 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.741565943 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.741940975 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.742036104 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.742124081 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.783341885 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.818046093 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.818605900 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.818630934 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.819101095 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.819772959 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.819847107 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.819963932 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.863329887 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.888709068 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.888813019 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.889070034 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.890652895 CET49850443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.890666008 CET4434985035.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.964386940 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.964488029 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.964571953 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.965112925 CET49849443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:28:57.965125084 CET4434984952.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.976922035 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.976942062 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.977047920 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.977699041 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:57.977705956 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.173671961 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.218664885 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.406331062 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.406418085 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.408025980 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.408442020 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.408546925 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.408725023 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.451342106 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.489188910 CET49857443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:28:59.489269018 CET44349857185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.489483118 CET49857443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:28:59.512203932 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.512422085 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.512651920 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.583328009 CET49857443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:28:59.583359003 CET44349857185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.585747957 CET49856443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:28:59.585812092 CET4434985635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:14.747931957 CET4995080192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:14.753099918 CET8049950107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:14.753247976 CET4995080192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:14.762518883 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:14.762577057 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:14.762655973 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:14.763356924 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:14.763371944 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.364418030 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.364938021 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.364967108 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.365322113 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.365650892 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.365708113 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.365813971 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.411350012 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.732026100 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.732054949 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.732146025 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.732172966 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.757599115 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:15.757666111 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.757762909 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:15.758495092 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:15.758512974 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.778007030 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.819258928 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.819279909 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.819452047 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.819483995 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.819816113 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.819876909 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.819885015 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.820481062 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.820550919 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.820558071 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.820597887 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:15.820643902 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.839755058 CET49951443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:15.839797020 CET44349951107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.481947899 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.523237944 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.786600113 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.786631107 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.787077904 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.790024042 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.790226936 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.790445089 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.831358910 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.832048893 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:16.832118988 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.832192898 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:16.832705975 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:16.832736015 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983369112 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983397961 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983469963 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983513117 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983526945 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.983555079 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:16.983587027 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:16.983608961 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.065639019 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.065682888 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.065733910 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.065747976 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.065829039 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.071608067 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.071645975 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.071719885 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.071731091 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.071765900 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.153325081 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.153354883 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.153507948 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.153523922 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.153578043 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.154021025 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.154035091 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.154089928 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.154094934 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.154124022 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.154139996 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.155481100 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.155495882 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.155580997 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.155585051 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.155632019 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.160202026 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.160245895 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.160311937 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.160326958 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.160372972 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.160392046 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.241945982 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242022038 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242146015 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.242182016 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242216110 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.242238045 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.242506027 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242551088 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242618084 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.242630005 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.242676020 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.242676020 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243493080 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243542910 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243582010 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243593931 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243621111 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243652105 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243758917 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243799925 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243840933 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243855953 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.243882895 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.243901014 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.244734049 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.244884014 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.244935989 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.251496077 CET49957443192.168.2.53.160.150.46
                                                                                          Jan 15, 2025 13:29:17.251533985 CET443499573.160.150.46192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.258814096 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.258874893 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.258960962 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.259155989 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.259171009 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.318243027 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.318649054 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.318692923 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.319487095 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.319830894 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.319921970 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.319978952 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.363351107 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.471987009 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472059011 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472100973 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472167015 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.472178936 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472209930 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472229958 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.472593069 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472629070 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.472636938 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472822905 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472862959 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.472872019 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472944975 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.472990036 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.473176956 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.473193884 CET44349959104.17.196.192192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.473227978 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.473243952 CET49959443192.168.2.5104.17.196.192
                                                                                          Jan 15, 2025 13:29:17.498938084 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:17.499056101 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.499166965 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:17.499607086 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:17.499636889 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.502029896 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.502078056 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.502140045 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.502496958 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.502511978 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.830621004 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.830996037 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.831026077 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.832192898 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.832513094 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.832689047 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.832704067 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:17.875343084 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:17.885369062 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.081619978 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.081954002 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.081984043 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.083128929 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.083446026 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.083595991 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.083604097 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.083628893 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.096959114 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.097276926 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.097321033 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.098510981 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.099186897 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.099186897 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.099226952 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.099416971 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.135724068 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.144094944 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.144304037 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.144372940 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.145529985 CET49965443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.145556927 CET44349965107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.152841091 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.154915094 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.154964924 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.155023098 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.155260086 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.155271053 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.252386093 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.252655029 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.252758026 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.268739939 CET49966443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.268814087 CET4434996652.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.274419069 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.274487019 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.274571896 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.274962902 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.275008917 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.284899950 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.284929991 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.285001993 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.285259008 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.285269976 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.332709074 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.332905054 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.332964897 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.334023952 CET49967443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.334045887 CET44349967107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.343713045 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.343789101 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.343873978 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.344290972 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.344314098 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.344794035 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.344906092 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.344986916 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.345236063 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.345273018 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.715709925 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.716798067 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.716821909 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.717123032 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.717426062 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.717478037 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.717593908 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.759337902 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.852329969 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.853934050 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.853954077 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.854547024 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.855150938 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.855259895 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.855303049 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.883244038 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.899343014 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.903973103 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.906733036 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.916371107 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.924985886 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.937684059 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.937724113 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.937887907 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.937921047 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.938019037 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.938026905 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.938345909 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.938471079 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.938478947 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.939085007 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.939184904 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.939500093 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.939579964 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.939816952 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.939886093 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.940146923 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.940298080 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:18.940351963 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:18.957159042 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.957273006 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.957528114 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.978456020 CET49976443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:18.978483915 CET4434997635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.983372927 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.987333059 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:18.987350941 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.019773006 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.019895077 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.019996881 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.020450115 CET49973443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.020468950 CET44349973107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.022239923 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.022285938 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.022356987 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.022608042 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.022617102 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.080650091 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.080751896 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.080835104 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.084188938 CET49975443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.084230900 CET4434997552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.139403105 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.139450073 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.139516115 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.139784098 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.139796972 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.154259920 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.154339075 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.154424906 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.174856901 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.174963951 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.175051928 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.183490038 CET49978443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.183562994 CET44349978107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.311402082 CET49977443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.311436892 CET44349977107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.528695107 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.528726101 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.528791904 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.529128075 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.529138088 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.533600092 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.533643007 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.533710003 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.534054995 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.534074068 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.579046965 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.586102962 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.586131096 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.586447954 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.586785078 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.586841106 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.586946964 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.627331018 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.627388000 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.702996969 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.703320980 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.703340054 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.703659058 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.704113960 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.704178095 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.704308033 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.747333050 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.855446100 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.855505943 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.855565071 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.855591059 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.855812073 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.855864048 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.857680082 CET49985443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.857698917 CET4434998552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.864408970 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.864460945 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.864525080 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.864880085 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:19.864902020 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.934631109 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.934655905 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.934663057 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.934804916 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.934839964 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.978434086 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:19.991959095 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.992402077 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.992430925 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.993576050 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:19.993906021 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.994056940 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:19.994091988 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020489931 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020500898 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020674944 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.020689964 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020843029 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020853043 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.020912886 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.020920992 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.022459030 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.022516012 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.022521019 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.022563934 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.022608995 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.022720098 CET49984443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.022737026 CET44349984107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.041650057 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.117894888 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.118269920 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.118295908 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.118807077 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.119184017 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.119267941 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.119385958 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.139779091 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.139900923 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.139960051 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.141060114 CET49988443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.141088009 CET4434998835.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.141855001 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.141947985 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.142035961 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.142442942 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.142471075 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.167340040 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.389966965 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.390320063 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.390384912 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.391055107 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.391133070 CET44349990107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.391170979 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.391196966 CET49990443192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:20.431579113 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.431891918 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.431950092 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.433141947 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.433506012 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.433677912 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.433691978 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.433717966 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.479060888 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.585266113 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.585365057 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.585427999 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.586087942 CET49995443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.586114883 CET4434999552.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.592888117 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.592926979 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.592987061 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.593925953 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:20.593947887 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.630372047 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.672688007 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.672719955 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.673178911 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.673764944 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.673890114 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.674199104 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.719327927 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.787554026 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.787631989 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.787729979 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.788567066 CET49996443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.788584948 CET4434999635.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.791383982 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.791476965 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:20.791651011 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.791882992 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:20.791912079 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.215863943 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.216195107 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:21.216226101 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.216567039 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.216877937 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:21.216944933 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.217010975 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:21.259339094 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.362695932 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.362790108 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.362906933 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:21.363472939 CET50002443192.168.2.552.223.34.155
                                                                                          Jan 15, 2025 13:29:21.363498926 CET4435000252.223.34.155192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.364415884 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.364691973 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.364717960 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.365062952 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.367326975 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.367392063 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.367719889 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.411350965 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.485181093 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.485249043 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.486620903 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.486670017 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.486676931 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.486733913 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.487030029 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.487041950 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.487139940 CET50003443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.487174034 CET4435000335.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.867619038 CET50010443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:21.867712975 CET44350010185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.867810965 CET50010443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:21.868364096 CET50010443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:21.868381977 CET44350010185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.977410078 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.979001045 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.979024887 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.979351044 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.981668949 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:21.981729031 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.984287024 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:22.031351089 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:22.133296013 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:22.133480072 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:22.133557081 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:22.134742975 CET50009443192.168.2.535.71.137.105
                                                                                          Jan 15, 2025 13:29:22.134762049 CET4435000935.71.137.105192.168.2.5
                                                                                          Jan 15, 2025 13:29:27.265980959 CET4971480192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:27.270960093 CET8049714107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:29.599359035 CET49857443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:29.599518061 CET44349857185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:29:29.599586964 CET49857443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:41.026674986 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:41.026730061 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.026825905 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:41.027096987 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:41.027112007 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.695135117 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.697793961 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:41.697859049 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.698373079 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.699605942 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:41.699733973 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:41.754175901 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:43.168905973 CET4971480192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:43.174114943 CET8049714107.180.51.237192.168.2.5
                                                                                          Jan 15, 2025 13:29:43.174204111 CET4971480192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:51.612844944 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:51.612914085 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:51.612992048 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:51.869854927 CET50010443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:51.870060921 CET44350010185.121.235.167192.168.2.5
                                                                                          Jan 15, 2025 13:29:51.870120049 CET50010443192.168.2.5185.121.235.167
                                                                                          Jan 15, 2025 13:29:53.170725107 CET50126443192.168.2.5216.58.212.132
                                                                                          Jan 15, 2025 13:29:53.170778036 CET44350126216.58.212.132192.168.2.5
                                                                                          Jan 15, 2025 13:29:59.760294914 CET4995080192.168.2.5107.180.51.237
                                                                                          Jan 15, 2025 13:29:59.765261889 CET8049950107.180.51.237192.168.2.5
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Jan 15, 2025 13:28:36.881761074 CET53628111.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:36.890850067 CET53546191.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:36.891607046 CET53537861.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:38.173789024 CET53544631.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:40.965364933 CET6381453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:40.965497017 CET6065753192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:40.972203016 CET53606571.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:40.972269058 CET53638141.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.189488888 CET5997453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:42.189616919 CET5599653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:42.223309994 CET53599741.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.350842953 CET53559961.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:42.932414055 CET5647553192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:42.932414055 CET5324453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:42.944597960 CET53564751.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:43.094259024 CET53532441.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.133322954 CET6408653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.133519888 CET6551053192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.134495020 CET5894253192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.134638071 CET5557253192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.137223005 CET5360053192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.137465954 CET5796453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.140094995 CET53655101.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.140301943 CET53640861.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141360044 CET53589421.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.141957045 CET53555721.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.142518044 CET53593791.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.144253969 CET53536001.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.145076990 CET53579641.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.937082052 CET6348753192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.937218904 CET5622153192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.943681955 CET53634871.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.944715977 CET53562211.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.976380110 CET5427853192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.976581097 CET5369153192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:44.983118057 CET53542781.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:44.983802080 CET53536911.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.729639053 CET6230653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:45.730197906 CET5388653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:45.742758989 CET53538861.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.764935970 CET53623061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.885193110 CET5775553192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:45.892455101 CET53577551.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:45.893337011 CET6072453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:45.900019884 CET53607241.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.020306110 CET6512253192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:46.020512104 CET5770553192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:46.029699087 CET53577051.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:46.031407118 CET53651221.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.761816978 CET5774353192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:52.762157917 CET6168553192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:52.769680023 CET53577431.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:52.790765047 CET53616851.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.058906078 CET53562711.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:53.682898998 CET53597101.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.415961027 CET6093553192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:54.416152954 CET6380253192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:54.424309015 CET53638021.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.425201893 CET53609351.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.827990055 CET53605401.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:54.841243982 CET53493061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.584976912 CET53576421.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.781028986 CET53650181.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:55.807936907 CET53633061.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.145776987 CET53558151.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.977260113 CET5939653192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:57.977490902 CET6077453192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:57.983833075 CET53593961.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.984394073 CET6211119302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:28:57.984577894 CET53607741.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:57.985310078 CET6239953192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:57.991985083 CET53623991.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:58.245485067 CET6211119302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:28:58.761795998 CET6211119302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:28:59.172581911 CET193026211174.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.341815948 CET193026211174.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.341829062 CET193026211174.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.415798903 CET6483253192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:59.415955067 CET5523953192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:28:59.425331116 CET53648321.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:28:59.572537899 CET53552391.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:29:09.433152914 CET6211119302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:09.531043053 CET193026211174.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:14.311672926 CET53609781.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.373217106 CET5640853192.168.2.51.1.1.1
                                                                                          Jan 15, 2025 13:29:21.373328924 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:21.385179996 CET53564081.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.641844034 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:21.850950003 CET193026542574.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:21.850964069 CET193026542574.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:31.869946957 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:31.968806982 CET193026542574.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:36.596155882 CET53529151.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:29:36.989522934 CET53506421.1.1.1192.168.2.5
                                                                                          Jan 15, 2025 13:29:42.083971977 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:42.183490038 CET193026542574.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:42.413008928 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:42.511501074 CET193026542574.125.250.129192.168.2.5
                                                                                          Jan 15, 2025 13:29:52.432715893 CET6542519302192.168.2.574.125.250.129
                                                                                          Jan 15, 2025 13:29:52.541647911 CET193026542574.125.250.129192.168.2.5
                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                          Jan 15, 2025 13:28:42.350917101 CET192.168.2.51.1.1.1c22a(Port unreachable)Destination Unreachable
                                                                                          Jan 15, 2025 13:28:52.790851116 CET192.168.2.51.1.1.1c278(Port unreachable)Destination Unreachable
                                                                                          Jan 15, 2025 13:28:59.572643042 CET192.168.2.51.1.1.1c234(Port unreachable)Destination Unreachable
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Jan 15, 2025 13:28:40.965364933 CET192.168.2.51.1.1.10xbca5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:40.965497017 CET192.168.2.51.1.1.10x7234Standard query (0)www.google.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.189488888 CET192.168.2.51.1.1.10x2e1fStandard query (0)petruccilaw.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.189616919 CET192.168.2.51.1.1.10x22e2Standard query (0)petruccilaw.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.932414055 CET192.168.2.51.1.1.10xecedStandard query (0)petruccilaw.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.932414055 CET192.168.2.51.1.1.10xe23eStandard query (0)petruccilaw.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.133322954 CET192.168.2.51.1.1.10x1578Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.133519888 CET192.168.2.51.1.1.10x3f91Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.134495020 CET192.168.2.51.1.1.10x1a7bStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.134638071 CET192.168.2.51.1.1.10xe391Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.137223005 CET192.168.2.51.1.1.10xfce6Standard query (0)platform-api.sharethis.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.137465954 CET192.168.2.51.1.1.10x3c97Standard query (0)platform-api.sharethis.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.937082052 CET192.168.2.51.1.1.10xaf2fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.937218904 CET192.168.2.51.1.1.10x1e61Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.976380110 CET192.168.2.51.1.1.10x2f5Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.976581097 CET192.168.2.51.1.1.10xcd2dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.729639053 CET192.168.2.51.1.1.10x178Standard query (0)petruccilaw.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.730197906 CET192.168.2.51.1.1.10x2650Standard query (0)petruccilaw.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.885193110 CET192.168.2.51.1.1.10xd27fStandard query (0)s.w.orgA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.893337011 CET192.168.2.51.1.1.10x3c4cStandard query (0)s.w.org65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:46.020306110 CET192.168.2.51.1.1.10x253eStandard query (0)tools.brightlocal.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:46.020512104 CET192.168.2.51.1.1.10xb112Standard query (0)tools.brightlocal.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.761816978 CET192.168.2.51.1.1.10x82dStandard query (0)bsc-dataseed.binance.orgA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.762157917 CET192.168.2.51.1.1.10x526eStandard query (0)bsc-dataseed.binance.org65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.415961027 CET192.168.2.51.1.1.10x8261Standard query (0)bsc-dataseed.binance.orgA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.416152954 CET192.168.2.51.1.1.10xa287Standard query (0)bsc-dataseed.binance.org65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.977260113 CET192.168.2.51.1.1.10xdf46Standard query (0)stun.l.google.comA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.977490902 CET192.168.2.51.1.1.10xd0c0Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.985310078 CET192.168.2.51.1.1.10xed7fStandard query (0)stun.l.google.com28IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:59.415798903 CET192.168.2.51.1.1.10x8e2fStandard query (0)saaadnesss.shopA (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:59.415955067 CET192.168.2.51.1.1.10x2160Standard query (0)saaadnesss.shop65IN (0x0001)false
                                                                                          Jan 15, 2025 13:29:21.373217106 CET192.168.2.51.1.1.10x9430Standard query (0)stun.l.google.com28IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Jan 15, 2025 13:28:40.972203016 CET1.1.1.1192.168.2.50x7234No error (0)www.google.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:40.972269058 CET1.1.1.1192.168.2.50xbca5No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.223309994 CET1.1.1.1192.168.2.50x2e1fNo error (0)petruccilaw.com107.180.51.237A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:42.944597960 CET1.1.1.1192.168.2.50xecedNo error (0)petruccilaw.com107.180.51.237A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140094995 CET1.1.1.1192.168.2.50x3f91No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140301943 CET1.1.1.1192.168.2.50x1578No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140301943 CET1.1.1.1192.168.2.50x1578No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140301943 CET1.1.1.1192.168.2.50x1578No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140301943 CET1.1.1.1192.168.2.50x1578No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.140301943 CET1.1.1.1192.168.2.50x1578No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.141360044 CET1.1.1.1192.168.2.50x1a7bNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.141360044 CET1.1.1.1192.168.2.50x1a7bNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.141957045 CET1.1.1.1192.168.2.50xe391No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.144253969 CET1.1.1.1192.168.2.50xfce6No error (0)platform-api.sharethis.com3.160.150.46A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.144253969 CET1.1.1.1192.168.2.50xfce6No error (0)platform-api.sharethis.com3.160.150.115A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.144253969 CET1.1.1.1192.168.2.50xfce6No error (0)platform-api.sharethis.com3.160.150.14A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.144253969 CET1.1.1.1192.168.2.50xfce6No error (0)platform-api.sharethis.com3.160.150.71A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.943681955 CET1.1.1.1192.168.2.50xaf2fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.943681955 CET1.1.1.1192.168.2.50xaf2fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.944715977 CET1.1.1.1192.168.2.50x1e61No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983118057 CET1.1.1.1192.168.2.50x2f5No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983118057 CET1.1.1.1192.168.2.50x2f5No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983118057 CET1.1.1.1192.168.2.50x2f5No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983118057 CET1.1.1.1192.168.2.50x2f5No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983118057 CET1.1.1.1192.168.2.50x2f5No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:44.983802080 CET1.1.1.1192.168.2.50xcd2dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.764935970 CET1.1.1.1192.168.2.50x178No error (0)petruccilaw.com107.180.51.237A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:45.892455101 CET1.1.1.1192.168.2.50xd27fNo error (0)s.w.org192.0.77.48A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:46.029699087 CET1.1.1.1192.168.2.50xb112No error (0)tools.brightlocal.com65IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:46.031407118 CET1.1.1.1192.168.2.50x253eNo error (0)tools.brightlocal.com104.17.196.192A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:46.031407118 CET1.1.1.1192.168.2.50x253eNo error (0)tools.brightlocal.com104.17.197.192A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.769680023 CET1.1.1.1192.168.2.50x82dNo error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.769680023 CET1.1.1.1192.168.2.50x82dNo error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com52.223.34.155A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.769680023 CET1.1.1.1192.168.2.50x82dNo error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com35.71.137.105A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:52.790765047 CET1.1.1.1192.168.2.50x526eNo error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.424309015 CET1.1.1.1192.168.2.50xa287No error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.425201893 CET1.1.1.1192.168.2.50x8261No error (0)bsc-dataseed.binance.orga1d4ba62fdc34338f.awsglobalaccelerator.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.425201893 CET1.1.1.1192.168.2.50x8261No error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com35.71.137.105A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:54.425201893 CET1.1.1.1192.168.2.50x8261No error (0)a1d4ba62fdc34338f.awsglobalaccelerator.com52.223.34.155A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.983833075 CET1.1.1.1192.168.2.50xdf46No error (0)stun.l.google.com74.125.250.129A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.984577894 CET1.1.1.1192.168.2.50xd0c0No error (0)stun.l.google.com28IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:57.991985083 CET1.1.1.1192.168.2.50xed7fNo error (0)stun.l.google.com28IN (0x0001)false
                                                                                          Jan 15, 2025 13:28:59.425331116 CET1.1.1.1192.168.2.50x8e2fNo error (0)saaadnesss.shop185.121.235.167A (IP address)IN (0x0001)false
                                                                                          Jan 15, 2025 13:29:21.385179996 CET1.1.1.1192.168.2.50x9430No error (0)stun.l.google.com28IN (0x0001)false
                                                                                          • petruccilaw.com
                                                                                          • https:
                                                                                            • cdn.jsdelivr.net
                                                                                            • cdnjs.cloudflare.com
                                                                                            • platform-api.sharethis.com
                                                                                            • tools.brightlocal.com
                                                                                            • bsc-dataseed.binance.org
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.549715107.180.51.237802952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          Jan 15, 2025 13:28:42.251498938 CET430OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Jan 15, 2025 13:28:42.929908991 CET304INHTTP/1.1 301 Moved Permanently
                                                                                          Date: Wed, 15 Jan 2025 12:28:42 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, Keep-Alive
                                                                                          Location: https://petruccilaw.com/
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Keep-Alive: timeout=5
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.549714107.180.51.237802952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          Jan 15, 2025 13:29:27.265980959 CET6OUTData Raw: 00
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.549950107.180.51.237802952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          Jan 15, 2025 13:29:59.760294914 CET6OUTData Raw: 00
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.549717107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:43 UTC658OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC345INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:43 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/", <https://petruccilaw.com/>; rel=shortlink
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:28:44 UTC7847INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e
                                                                                          Data Ascii: 4000<!DOCTYPE html> ...[if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if !(IE 7) | !(IE 8) ]>...><html lang="en
                                                                                          2025-01-15 12:28:44 UTC8543INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 34 2e 39 2e 32 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d
                                                                                          Data Ascii: <link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://petruccilaw.com/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 4.9.26" /><link rel='shortlink' href='https://petruccilaw.com/' /><link rel="alternate" type=
                                                                                          2025-01-15 12:28:44 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:44 UTC8192INData Raw: 33 31 31 66 0d 0a 63 6f 6e 74 61 69 6e 65 72 5f 33 34 22 3e 3c 75 6c 20 69 64 3d 27 6d 65 74 61 73 6c 69 64 65 72 5f 33 34 27 20 63 6c 61 73 73 3d 27 72 73 6c 69 64 65 73 27 3e 3c 6c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 34 2f 31 31 2f 6e 65 77 2d 73 6c 69 64 65 31 2d 31 33 35 30 78 36 33 36 2e 6a 70 67 22 20 68 65 69 67 68 74 3d 22 36 33 36 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 72 2d 33 34 20 73 6c 69 64 65 2d 32 36 36 22 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 69 6d 67 20 73 72 63 3d 22 68
                                                                                          Data Ascii: 311fcontainer_34"><ul id='metaslider_34' class='rslides'><li><img src="https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg" height="636" width="1350" alt="" class="slider-34 slide-266" /></li><li style='display: none;'><img src="h
                                                                                          2025-01-15 12:28:44 UTC4389INData Raw: 73 75 62 6d 69 74 2d 62 74 6e 22 20 2f 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 77 70 63 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 73 69 64 65 3e 3c 61 73 69 64 65 20 69 64 3d 22 74 65 78 74 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 77 69 64 67 65 74 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 5a 33 43 53 48 6d 70 6c 45 34 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                          Data Ascii: submit-btn" /></p></div><div class="wpcf7-response-output wpcf7-display-none"></div></form></div></div></aside><aside id="text-3" class="widget widget_text"><div class="textwidget"><p><a href=" http://www.youtube.com/watch?v=Z3CSHmplE44"><img src="https:/
                                                                                          2025-01-15 12:28:44 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.549721151.101.129.2294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC547OUTGET /npm/web3@latest/dist/web3.min.js HTTP/1.1
                                                                                          Host: cdn.jsdelivr.net
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC760INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 642428
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Expose-Headers: *
                                                                                          Timing-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          X-JSD-Version: 4.16.0
                                                                                          X-JSD-Version-Type: version
                                                                                          ETag: W/"9cd7c-M9qpM1YeVfmYjiviVEgHj5fvDbI"
                                                                                          Accept-Ranges: bytes
                                                                                          Age: 26718
                                                                                          Date: Wed, 15 Jan 2025 12:28:44 GMT
                                                                                          X-Served-By: cache-fra-eddf8230141-FRA, cache-nyc-kteb1890077-NYC
                                                                                          X-Cache: HIT, HIT
                                                                                          Vary: Accept-Encoding
                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 33 3d 74 28 29 3a 65 2e 57 65 62 33 3d 74 28 29 7d 28
                                                                                          Data Ascii: /*! For license information please see web3.min.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 2c 65 2e 6c 65 6e 67 74 68 2d 31 3c 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 62 79 74 65 73 20 66 6f 72 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 22 29 3b 69 66 28 74 3d 69 28 6e 28 65 2c 31 2c 72 29 29 2c 74 3c 3d 35 35 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 35 22 29 3b 72 65 74 75 72 6e 20 6f 3d 6e 28 65 2c 72 2c 74 2b 72 29 2c 7b 64 61 74 61 3a 6f 2c 72 65 6d 61 69 6e 64 65 72 3a 65 2e 73 6c 69 63 65 28 74 2b 72 29 7d 7d 69 66 28 64 3c 3d 32 34 37 29 7b 66 6f 72 28 74 3d 64 2d 31 39 31
                                                                                          Data Ascii: ,e.length-1<r)throw new Error("invalid RLP: not enough bytes for string length");if(t=i(n(e,1,r)),t<=55)throw new Error("invalid RLP: expected string length to be greater than 55");return o=n(e,r,t+r),{data:o,remainder:e.slice(t+r)}}if(d<=247){for(t=d-191
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 79 28 74 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 65 5b 74 5d 3b 72 2e 73 65 74 28 69 2c 6e 29 2c 6e 2b 3d 69 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 66 28 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 74 65 67 65 72 20 61 73 20 61 72 67 75 6d 65 6e 74 2c 20 6d 75 73 74 20 62 65 20 75 6e 73 69 67 6e 65 64 21 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68
                                                                                          Data Ascii: y(t);for(let t=0,n=0;t<e.length;t++){const i=e[t];r.set(i,n),n+=i.length}return r}function f(e){return(new TextEncoder).encode(e)}function p(e){if(e<0)throw new Error("Invalid integer as argument, must be unsigned!");const t=e.toString(16);return t.length
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 64 6f 77 73 3a 4d 61 74 68 2e 63 65 69 6c 28 74 2f 65 29 2b 31 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 32 2a 2a 28 65 2d 31 29 7d 29 3b 72 65 74 75 72 6e 7b 63 6f 6e 73 74 54 69 6d 65 4e 65 67 61 74 65 3a 72 2c 75 6e 73 61 66 65 4c 61 64 64 65 72 28 74 2c 72 29 7b 6c 65 74 20 6e 3d 65 2e 5a 45 52 4f 2c 69 3d 74 3b 66 6f 72 28 3b 72 3e 6f 3b 29 72 26 73 26 26 28 6e 3d 6e 2e 61 64 64 28 69 29 29 2c 69 3d 69 2e 64 6f 75 62 6c 65 28 29 2c 72 3e 3e 3d 73 3b 72 65 74 75 72 6e 20 6e 7d 2c 70 72 65 63 6f 6d 70 75 74 65 57 69 6e 64 6f 77 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 77 69 6e 64 6f 77 73 3a 72 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 69 7d 3d 6e 28 74 29 2c 6f 3d 5b 5d 3b 6c 65 74 20 73 3d 65 2c 61 3d 73 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29
                                                                                          Data Ascii: dows:Math.ceil(t/e)+1,windowSize:2**(e-1)});return{constTimeNegate:r,unsafeLadder(t,r){let n=e.ZERO,i=t;for(;r>o;)r&s&&(n=n.add(i)),i=i.double(),r>>=s;return n},precomputeWindow(e,t){const{windows:r,windowSize:i}=n(t),o=[];let s=e,a=s;for(let e=0;e<r;e++)
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 74 20 6e 3d 74 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 72 5b 6e 5d 3d 32 35 35 26 65 2c 65 3e 3e 3e 3d 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 5e 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 69 6e 74 38 41 72 72 61 79 20 65 78 70 65 63 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65
                                                                                          Data Ascii: t n=t-1;n>=0;n--)r[n]=255&e,e>>>=8;return new Uint8Array(r)}function a(e,t){const r=new Uint8Array(e.length);for(let n=0;n<e.length;n++)r[n]=e[n]^t[n];return r}function c(e){if(!(e instanceof Uint8Array))throw new Error("Uint8Array expected")}function u(e
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 69 2e 75 74 66 38 54 6f 42 79 74 65 73 29 28 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 53 54 20 6d 75 73 74 20 62 65 20 55 69 6e 74 38 41 72 72 61 79 20 6f 72 20 73 74 72 69 6e 67 22 29 7d 28 6d 29 2c 79 3d 73 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 76 3d 4d 61 74 68 2e 63 65 69 6c 28 28 79 2b 61 29 2f 38 29 2c 62 3d 74 2a 68 2a 76 3b 6c 65 74 20 45 3b 69 66 28 22 78 6d 64 22 3d 3d 3d 70 29 45 3d 64 28 65 2c 67 2c 62 2c 66 29 3b 65 6c 73 65 20 69 66 28 22 78 6f 66 22 3d 3d 3d 70 29 45 3d 6c 28 65 2c 67 2c 62 2c 61 2c 66 29 3b 65 6c 73 65 7b 69 66 28 22 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 73 73 22 21 3d 3d 70 29 74
                                                                                          Data Ascii: e;if("string"==typeof e)return(0,i.utf8ToBytes)(e);throw new Error("DST must be Uint8Array or string")}(m),y=s.toString(2).length,v=Math.ceil((y+a)/8),b=t*h*v;let E;if("xmd"===p)E=d(e,g,b,f);else if("xof"===p)E=l(e,g,b,a,f);else{if("_internal_pass"!==p)t
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 6e 6b 73 3d 74 2e 69 6e 76 65 72 74 3d 74 2e 70 6f 77 32 3d 74 2e 70 6f 77 3d 74 2e 6d 6f 64 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 6e 3d 72 28 38 34 36 33 29 2c 69 3d 42 69 67 49 6e 74 28 30 29 2c 6f 3d 42 69 67 49 6e 74 28 31 29 2c 73 3d 42 69 67 49 6e 74 28 32 29 2c 61 3d 42 69 67 49 6e 74 28 33 29 2c 63 3d 42 69 67 49 6e 74 28 34 29 2c 75 3d 42 69 67 49 6e 74 28 35 29 2c 64 3d 42 69 67 49 6e 74 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 25 74 3b 72 65 74 75 72 6e 20 72 3e 3d 69 3f 72 3a 74 2b 72 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 69 66 28 72 3c 3d 69 7c 7c 74 3c 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 70 6f 77 65 72 2f 6d 6f 64 75 6c 6f 20
                                                                                          Data Ascii: nks=t.invert=t.pow2=t.pow=t.mod=void 0;const n=r(8463),i=BigInt(0),o=BigInt(1),s=BigInt(2),a=BigInt(3),c=BigInt(4),u=BigInt(5),d=BigInt(8);function l(e,t){const r=e%t;return r>=i?r:t+r}function h(e,t,r){if(r<=i||t<i)throw new Error("Expected power/modulo
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 74 75 72 6e 20 6e 7d 7d 69 66 28 65 25 64 3d 3d 3d 75 29 7b 63 6f 6e 73 74 20 74 3d 28 65 2d 75 29 2f 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 75 6c 28 72 2c 73 29 2c 69 3d 65 2e 70 6f 77 28 6e 2c 74 29 2c 6f 3d 65 2e 6d 75 6c 28 72 2c 69 29 2c 61 3d 65 2e 6d 75 6c 28 65 2e 6d 75 6c 28 6f 2c 73 29 2c 69 29 2c 63 3d 65 2e 6d 75 6c 28 6f 2c 65 2e 73 75 62 28 61 2c 65 2e 4f 4e 45 29 29 3b 69 66 28 21 65 2e 65 71 6c 28 65 2e 73 71 72 28 63 29 2c 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 73 71 75 61 72 65 20 72 6f 6f 74 22 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 70 28 65 29 7d 42 69 67 49 6e 74 28 39 29 2c 42 69 67 49 6e 74 28 31
                                                                                          Data Ascii: turn n}}if(e%d===u){const t=(e-u)/d;return function(e,r){const n=e.mul(r,s),i=e.pow(n,t),o=e.mul(r,i),a=e.mul(e.mul(o,s),i),c=e.mul(o,e.sub(a,e.ONE));if(!e.eql(e.sqr(c),r))throw new Error("Cannot find square root");return c}}return p(e)}BigInt(9),BigInt(1
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 2e 65 71 6c 28 6e 2c 65 2e 5a 45 52 4f 29 7c 7c 65 2e 65 71 6c 28 6e 2c 65 2e 4f 4e 45 29 7d 7d 2c 74 2e 6e 4c 65 6e 67 74 68 3d 62 2c 74 2e 46 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 21 31 2c 73 3d 7b 7d 29 7b 69 66 28 65 3c 3d 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 46 70 20 4f 52 44 45 52 20 3e 20 30 2c 20 67 6f 74 20 24 7b 65 7d 60 29 3b 63 6f 6e 73 74 7b 6e 42 69 74 4c 65 6e 67 74 68 3a 61 2c 6e 42 79 74 65 4c 65 6e 67 74 68 3a 63 7d 3d 62 28 65 2c 74 29 3b 69 66 28 63 3e 32 30 34 38 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6c 65 6e 67 74 68 73 20 6f 76 65 72 20 32 30 34 38 20 62 79 74 65 73 20 61 72 65 20 6e 6f 74
                                                                                          Data Ascii: (r,t);return e.eql(n,e.ZERO)||e.eql(n,e.ONE)}},t.nLength=b,t.Field=function(e,t,r=!1,s={}){if(e<=i)throw new Error(`Expected Fp ORDER > 0, got ${e}`);const{nBitLength:a,nByteLength:c}=b(e,t);if(c>2048)throw new Error("Field lengths over 2048 bytes are not
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 74 20 69 3d 28 65 3d 28 30 2c 6e 2e 65 6e 73 75 72 65 42 79 74 65 73 29 28 22 70 72 69 76 61 74 65 48 61 73 68 22 2c 65 29 29 2e 6c 65 6e 67 74 68 2c 73 3d 62 28 74 29 2e 6e 42 79 74 65 4c 65 6e 67 74 68 2b 38 3b 69 66 28 73 3c 32 34 7c 7c 69 3c 73 7c 7c 69 3e 31 30 32 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 68 61 73 68 54 6f 50 72 69 76 61 74 65 53 63 61 6c 61 72 3a 20 65 78 70 65 63 74 65 64 20 24 7b 73 7d 2d 31 30 32 34 20 62 79 74 65 73 20 6f 66 20 69 6e 70 75 74 2c 20 67 6f 74 20 24 7b 69 7d 60 29 3b 72 65 74 75 72 6e 20 6c 28 72 3f 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 4c 45 29 28 65 29 3a 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 42 45 29 28 65 29 2c 74 2d 6f 29 2b 6f 7d 7d 2c 38 34 36 33 3a 28 65 2c 74
                                                                                          Data Ascii: t i=(e=(0,n.ensureBytes)("privateHash",e)).length,s=b(t).nByteLength+8;if(s<24||i<s||i>1024)throw new Error(`hashToPrivateScalar: expected ${s}-1024 bytes of input, got ${i}`);return l(r?(0,n.bytesToNumberLE)(e):(0,n.bytesToNumberBE)(e),t-o)+o}},8463:(e,t


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.549722104.17.24.144432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC551OUTGET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1
                                                                                          Host: cdnjs.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC952INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:44 GMT
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=30672000
                                                                                          ETag: W/"6102d866-36c3"
                                                                                          Last-Modified: Thu, 29 Jul 2021 16:33:42 GMT
                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Timing-Allow-Origin: *
                                                                                          X-Content-Type-Options: nosniff
                                                                                          CF-Cache-Status: MISS
                                                                                          Expires: Mon, 05 Jan 2026 12:28:44 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LzW%2BdEdd%2FqzGs8XYJ%2FJMo14cec0aEu5aY5bpBt%2BYxbao8qrs3k9TEFV9dgnYl3Jf%2BACZx%2FGL84GZEe8zpmlwbojeywc36eUF4iNcUf0DG0J8TjUqjxCOnDVNZATacX6sgqj2pMzH"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 9025de0b2fd40f80-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2025-01-15 12:28:44 UTC417INData Raw: 37 62 66 39 0d 0a 2f 2a 21 20 70 61 6b 6f 20 32 2e 30 2e 34 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 6f 64 65 63 61 2f 70 61 6b 6f 20 40 6c 69 63 65 6e 73 65 20 28 4d 49 54 20 41 4e 44 20 5a 6c 69 62 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67
                                                                                          Data Ascii: 7bf9/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?g
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 2c 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 5d 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c 31 31 2c 31 32 2c 31 32 2c 31 33 2c 31 33 5d 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 2c 33 2c 37 5d 29 2c 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 31 36 2c 31 37 2c 31 38 2c 30 2c 38 2c 37 2c 39 2c 36 2c 31 30 2c 35 2c 31 31 2c 34 2c 31 32 2c 33 2c 31 33 2c 32
                                                                                          Data Ascii: ,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 2c 74 2e 62 69 5f 62 75 66 29 3a 74 2e 62 69 5f 76 61 6c 69 64 3e 30 26 26 28 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 74 2e 62 69 5f 62 75 66 29 2c 74 2e 62 69 5f 62 75 66 3d 30 2c 74 2e 62 69 5f 76 61 6c 69 64 3d 30 7d 2c 55 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 32 2a 65 2c 73 3d 32 2a 61 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 3c 74 5b 73 5d 7c 7c 74 5b 6e 5d 3d 3d 3d 74 5b 73 5d 26 26 69 5b 65 5d 3c 3d 69 5b 61 5d 7d 2c 53 3d 28 74 2c 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 68 65 61 70 5b 61 5d 3b 6c 65 74 20 6e 3d 61 3c 3c 31 3b 66 6f 72 28 3b 6e 3c 3d 74 2e 68 65 61 70 5f 6c 65 6e 26 26 28 6e 3c 74 2e 68 65 61 70 5f 6c 65 6e 26 26 55 28 65 2c 74 2e 68 65 61 70 5b 6e 2b 31 5d 2c
                                                                                          Data Ascii: ,t.bi_buf):t.bi_valid>0&&(t.pending_buf[t.pending++]=t.bi_buf),t.bi_buf=0,t.bi_valid=0},U=(t,e,a,i)=>{const n=2*e,s=2*a;return t[n]<t[s]||t[n]===t[s]&&i[e]<=i[a]},S=(t,e,a)=>{const i=t.heap[a];let n=a<<1;for(;n<=t.heap_len&&(n<t.heap_len&&U(e,t.heap[n+1],
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 73 74 61 74 5f 64 65 73 63 2e 73 74 61 74 69 63 5f 74 72 65 65 2c 72 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 68 61 73 5f 73 74 72 65 65 2c 6c 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 69 74 73 2c 6f 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 61 73 65 2c 68 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 6d 61 78 5f 6c 65 6e 67 74 68 3b 6c 65 74 20 64 2c 5f 2c 66 2c 63 2c 75 2c 77 2c 62 3d 30 3b 66 6f 72 28 63 3d 30 3b 63 3c 3d 73 3b 63 2b 2b 29 74 2e 62 6c 5f 63 6f 75 6e 74 5b 63 5d 3d 30 3b 66 6f 72 28 61 5b 32 2a 74 2e 68 65 61 70 5b 74 2e 68 65 61 70 5f 6d 61 78 5d 2b 31 5d 3d 30 2c 64 3d 74 2e 68 65 61 70 5f 6d 61 78 2b 31 3b 64 3c 35 37 33 3b 64 2b 2b 29 5f 3d 74 2e 68 65 61 70 5b 64 5d 2c 63 3d 61 5b 32 2a 61 5b 32 2a 5f 2b
                                                                                          Data Ascii: stat_desc.static_tree,r=e.stat_desc.has_stree,l=e.stat_desc.extra_bits,o=e.stat_desc.extra_base,h=e.stat_desc.max_length;let d,_,f,c,u,w,b=0;for(c=0;c<=s;c++)t.bl_count[c]=0;for(a[2*t.heap[t.heap_max]+1]=0,d=t.heap_max+1;d<573;d++)_=t.heap[d],c=a[2*a[2*_+
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 3d 3e 7b 5a 28 74 29 2c 69 26 26 28 79 28 74 2c 61 29 2c 79 28 74 2c 7e 61 29 29 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2e 73 65 74 28 74 2e 77 69 6e 64 6f 77 2e 73 75 62 61 72 72 61 79 28 65 2c 65 2b 61 29 2c 74 2e 70 65 6e 64 69 6e 67 29 2c 74 2e 70 65 6e 64 69 6e 67 2b 3d 61 7d 29 28 74 2c 65 2c 61 2c 21 30 29 7d 3b 76 61 72 20 4e 3d 7b 5f 74 72 5f 69 6e 69 74 3a 74 3d 3e 7b 46 7c 7c 28 28 28 29 3d 3e 7b 6c 65 74 20 74 2c 65 2c 61 2c 68 2c 6b 3b 63 6f 6e 73 74 20 76 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 66 6f 72 28 61 3d 30 2c 68 3d 30 3b 68 3c 32 38 3b 68 2b 2b 29 66 6f 72 28 75 5b 68 5d 3d 61 2c 74 3d 30 3b 74 3c 31 3c 3c 72 5b 68 5d 3b 74 2b 2b 29 63 5b 61 2b 2b 5d 3d 68 3b 66 6f 72 28 63 5b 61 2d 31 5d 3d 68 2c 6b 3d 30 2c 68 3d 30 3b 68
                                                                                          Data Ascii: =>{Z(t),i&&(y(t,a),y(t,~a)),t.pending_buf.set(t.window.subarray(e,e+a),t.pending),t.pending+=a})(t,e,a,!0)};var N={_tr_init:t=>{F||((()=>{let t,e,a,h,k;const v=new Array(16);for(a=0,h=0;h<28;h++)for(u[h]=a,t=0;t<1<<r[h];t++)c[a++]=h;for(c[a-1]=h,k=0,h=0;h
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 3e 3e 33 2c 72 3c 3d 73 26 26 28 73 3d 72 29 29 3a 73 3d 72 3d 69 2b 35 2c 69 2b 34 3c 3d 73 26 26 2d 31 21 3d 3d 65 3f 4c 28 74 2c 65 2c 69 2c 6e 29 3a 34 3d 3d 3d 74 2e 73 74 72 61 74 65 67 79 7c 7c 72 3d 3d 3d 73 3f 28 78 28 74 2c 32 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 44 28 74 2c 64 2c 5f 29 29 3a 28 78 28 74 2c 34 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 28 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3b 66 6f 72 28 78 28 74 2c 65 2d 32 35 37 2c 35 29 2c 78 28 74 2c 61 2d 31 2c 35 29 2c 78 28 74 2c 69 2d 34 2c 34 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 78 28 74 2c 74 2e 62 6c 5f 74 72 65 65 5b 32 2a 68 5b 6e 5d 2b 31 5d 2c 33 29 3b 49 28 74 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 2c 65 2d 31 29 2c 49 28 74 2c 74 2e 64 79 6e 5f 64 74 72 65 65 2c 61 2d
                                                                                          Data Ascii: >>3,r<=s&&(s=r)):s=r=i+5,i+4<=s&&-1!==e?L(t,e,i,n):4===t.strategy||r===s?(x(t,2+(n?1:0),3),D(t,d,_)):(x(t,4+(n?1:0),3),((t,e,a,i)=>{let n;for(x(t,e-257,5),x(t,a-1,5),x(t,i-4,4),n=0;n<i;n++)x(t,t.bl_tree[2*h[n]+1],3);I(t,t.dyn_ltree,e-1),I(t,t.dyn_dtree,a-
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 63 6f 6d 70 61 74 69 62 6c 65 20 76 65 72 73 69 6f 6e 22 7d 2c 6a 3d 7b 5a 5f 4e 4f 5f 46 4c 55 53 48 3a 30 2c 5a 5f 50 41 52 54 49 41 4c 5f 46 4c 55 53 48 3a 31 2c 5a 5f 53 59 4e 43 5f 46 4c 55 53 48 3a 32 2c 5a 5f 46 55 4c 4c 5f 46 4c 55 53 48 3a 33 2c 5a 5f 46 49 4e 49 53 48 3a 34 2c 5a 5f 42 4c 4f 43 4b 3a 35 2c 5a 5f 54 52 45 45 53 3a 36 2c 5a 5f 4f 4b 3a 30 2c 5a 5f 53 54 52 45 41 4d 5f 45 4e 44 3a 31 2c 5a 5f 4e 45 45 44 5f 44 49 43 54 3a 32 2c 5a 5f 45 52 52 4e 4f 3a 2d 31 2c 5a 5f 53 54 52 45 41 4d 5f 45 52 52 4f 52 3a 2d 32 2c 5a 5f 44 41 54 41 5f 45 52 52 4f 52 3a 2d 33 2c 5a 5f 4d 45 4d 5f 45 52 52 4f 52 3a 2d 34 2c 5a 5f 42 55 46 5f 45 52 52 4f 52 3a 2d 35 2c 5a 5f 4e 4f 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 3a 30 2c 5a 5f 42 45 53 54 5f 53 50
                                                                                          Data Ascii: compatible version"},j={Z_NO_FLUSH:0,Z_PARTIAL_FLUSH:1,Z_SYNC_FLUSH:2,Z_FULL_FLUSH:3,Z_FINISH:4,Z_BLOCK:5,Z_TREES:6,Z_OK:0,Z_STREAM_END:1,Z_NEED_DICT:2,Z_ERRNO:-1,Z_STREAM_ERROR:-2,Z_DATA_ERROR:-3,Z_MEM_ERROR:-4,Z_BUF_ERROR:-5,Z_NO_COMPRESSION:0,Z_BEST_SP
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 3d 65 7d 2c 7a 74 3d 28 74 2c 65 29 3d 3e 7b 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 32 35 35 26 65 7d 2c 41 74 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 74 2e 61 76 61 69 6c 5f 69 6e 3b 72 65 74 75 72 6e 20 6e 3e 69 26 26 28 6e 3d 69 29 2c 30 3d 3d 3d 6e 3f 30 3a 28 74 2e 61 76 61 69 6c 5f 69 6e 2d 3d 6e 2c 65 2e 73 65 74 28 74 2e 69 6e 70 75 74 2e 73 75 62 61 72 72 61 79 28 74 2e 6e 65 78 74 5f 69 6e 2c 74 2e 6e 65 78 74 5f 69 6e 2b 6e 29 2c 61 29 2c 31 3d 3d 3d 74 2e 73 74 61 74 65 2e 77 72 61 70 3f 74 2e 61 64 6c 65 72 3d 42 28 74 2e 61 64 6c 65 72 2c 65 2c 6e 2c 61 29 3a 32 3d 3d 3d 74
                                                                                          Data Ascii: =e},zt=(t,e)=>{t.pending_buf[t.pending++]=e>>>8&255,t.pending_buf[t.pending++]=255&e},At=(t,e,a,i)=>{let n=t.avail_in;return n>i&&(n=i),0===n?0:(t.avail_in-=n,e.set(t.input.subarray(t.next_in,t.next_in+n),a),1===t.state.wrap?t.adler=B(t.adler,e,n,a):2===t
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 6c 6f 6f 6b 61 68 65 61 64 2c 73 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 3d 69 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 74 2e 69 6e 73 65 72 74 3e 3d 33 29 66 6f 72 28 72 3d 74 2e 73 74 72 73 74 61 72 74 2d 74 2e 69 6e 73 65 72 74 2c 74 2e 69 6e 73 5f 68 3d 74 2e 77 69 6e 64 6f 77 5b 72 5d 2c 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 31 5d 29 3b 74 2e 69 6e 73 65 72 74 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 33 2d 31 5d 29 2c 74 2e 70 72 65 76 5b 72 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 72 2c 72 2b 2b 2c 74 2e 69 6e 73 65 72 74 2d 2d 2c 21 28 74 2e
                                                                                          Data Ascii: lookahead,s),t.lookahead+=i,t.lookahead+t.insert>=3)for(r=t.strstart-t.insert,t.ins_h=t.window[r],t.ins_h=kt(t,t.ins_h,t.window[r+1]);t.insert&&(t.ins_h=kt(t,t.ins_h,t.window[r+3-1]),t.prev[r&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=r,r++,t.insert--,!(t.
                                                                                          2025-01-15 12:28:44 UTC1369INData Raw: 72 28 3b 3b 29 7b 69 66 28 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 29 7b 69 66 28 52 74 28 74 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 26 26 65 3d 3d 3d 57 29 72 65 74 75 72 6e 20 31 3b 69 66 28 30 3d 3d 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 62 72 65 61 6b 7d 69 66 28 61 3d 30 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3e 3d 33 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 74 2e 73 74 72 73 74 61 72 74 2b 33 2d 31 5d 29 2c 61 3d 74 2e 70 72 65 76 5b 74 2e 73 74 72 73 74 61 72 74 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 74 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3d 74 2e 6d 61 74 63
                                                                                          Data Ascii: r(;;){if(t.lookahead<ct){if(Rt(t),t.lookahead<ct&&e===W)return 1;if(0===t.lookahead)break}if(a=0,t.lookahead>=3&&(t.ins_h=kt(t,t.ins_h,t.window[t.strstart+3-1]),a=t.prev[t.strstart&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=t.strstart),t.prev_length=t.matc


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.549720151.101.129.2294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC551OUTGET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1
                                                                                          Host: cdn.jsdelivr.net
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC776INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 50839
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Expose-Headers: *
                                                                                          Timing-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          X-JSD-Version: 4.1.1
                                                                                          X-JSD-Version-Type: version
                                                                                          ETag: W/"c697-k51s3VUPwdXjbFN5RYwHjdckr9Q"
                                                                                          Accept-Ranges: bytes
                                                                                          Age: 1327877
                                                                                          Date: Wed, 15 Jan 2025 12:28:44 GMT
                                                                                          X-Served-By: cache-fra-eddf8230158-FRA, cache-nyc-kteb1890065-NYC
                                                                                          X-Cache: HIT, MISS
                                                                                          Vary: Accept-Encoding
                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 31 39 2e 32 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 63 72 79 70 74 6f 2d 6a 73 40 34 2e 31 2e 31 2f 63 72 79 70 74 6f 2d 6a 73 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74
                                                                                          Data Ascii: /** * Minified by jsDelivr using Terser v5.19.2. * Original file: /npm/crypto-js@4.1.1/crypto-js.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(t,e){"object
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 65 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 65 2e 24 73 75 70 65 72 3d 74 68 69 73 2c 65 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 68 69 73 5b 65 5d 3d 74 5b 65 5d 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                          Data Ascii: ction(){e.$super.init.apply(this,arguments)}),e.init.prototype=e,e.$super=this,e},create:function(){var t=this.extend();return t.init.apply(t,arguments),t},init:function(){},mixIn:function(t){for(var e in t)t.hasOwnProperty(e)&&(this[e]=t[e]);t.hasOwnProp
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42 79 74 65 73 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6e 25 34 2a 38 26 32 35 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 28 32 35 35 26 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3c 3c 32 34 2d 69 25 34 2a 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 2e 69 6e 69 74 28 72 2c 65 29 7d
                                                                                          Data Ascii: ion(t){for(var e=t.words,r=t.sigBytes,i=[],n=0;n<r;n++){var o=e[n>>>2]>>>24-n%4*8&255;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var e=t.length,r=[],i=0;i<e;i++)r[i>>>2]|=(255&t.charCodeAt(i))<<24-i%4*8;return new c.init(r,e)}
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 77 20 74 2e 69 6e 69 74 28 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 2c 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 2e 48 4d 41 43 2e 69 6e 69 74 28 74 2c 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 7d 29 2c 6f 2e 61 6c 67 6f 3d 7b 7d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 4d 61 74 68 29 3b 72 65 74 75 72 6e 20 65 3d 28 74 3d 63 29 2e 6c 69 62 2c 72 3d 65 2e 42 61 73 65 2c 69 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 28 6e 3d 74 2e 78 36 34 3d 7b 7d 29 2e 57 6f 72 64 3d 72 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c
                                                                                          Data Ascii: w t.init(r).finalize(e)}},_createHmacHelper:function(t){return function(e,r){return new p.HMAC.init(t,r).finalize(e)}}}),o.algo={});return o}(Math);return e=(t=c).lib,r=e.Base,i=e.WordArray,(n=t.x64={}).Word=r.extend({init:function(t,e){this.high=t,this.l
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 31 36 2d 6e 25 34 2a 38 26 36 35 35 33 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 69 5b 6e 3e 3e 3e 31 5d 7c 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3c 3c 31 36 2d 6e 25 32 2a 31 36 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 28 69 2c 32 2a 72 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3c 38 26 34 32 37 38 32 35 35 33 36 30 7c 74 3e 3e 3e 38 26 31 36 37 31 31 39 33 35 7d 72 2e 55 74 66 31
                                                                                          Data Ascii: ar o=e[n>>>2]>>>16-n%4*8&65535;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var r=t.length,i=[],n=0;n<r;n++)i[n>>>1]|=t.charCodeAt(n)<<16-n%2*16;return e.create(i,2*r)}};function i(t){return t<<8&4278255360|t>>>8&16711935}r.Utf1
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2c 65 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 74 2e 65 6e 63 2e 42 61 73 65 36 34 75 72 6c 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 21 30 29 7b 76 61 72 20 72 3d 74 2e 77 6f 72 64 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 2c 6e 3d 65 3f 74 68 69 73 2e 5f 73 61 66 65 5f 6d 61 70 3a 74 68 69 73 2e 5f 6d 61 70 3b 74 2e 63 6c 61 6d 70 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 73 3d 30 3b 73 3c 69 3b 73 2b 3d 33 29 66 6f 72 28 76 61 72 20 61 3d 28 72 5b 73 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 73 25 34 2a 38 26 32 35 35 29 3c 3c 31 36 7c 28 72 5b 73 2b 31 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 28 73 2b 31 29 25 34 2a 38 26 32 35 35 29 3c 3c 38 7c 72 5b 73 2b 32 3e 3e 3e 32 5d 3e 3e
                                                                                          Data Ascii: ion(){var t=c,e=t.lib.WordArray;t.enc.Base64url={stringify:function(t,e=!0){var r=t.words,i=t.sigBytes,n=e?this._safe_map:this._map;t.clamp();for(var o=[],s=0;s<i;s+=3)for(var a=(r[s>>>2]>>>24-s%4*8&255)<<16|(r[s+1>>>2]>>>24-(s+1)%4*8&255)<<8|r[s+2>>>2]>>
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 5b 65 2b 33 5d 2c 5f 3d 74 5b 65 2b 34 5d 2c 76 3d 74 5b 65 2b 35 5d 2c 79 3d 74 5b 65 2b 36 5d 2c 67 3d 74 5b 65 2b 37 5d 2c 42 3d 74 5b 65 2b 38 5d 2c 77 3d 74 5b 65 2b 39 5d 2c 6b 3d 74 5b 65 2b 31 30 5d 2c 6d 3d 74 5b 65 2b 31 31 5d 2c 53 3d 74 5b 65 2b 31 32 5d 2c 78 3d 74 5b 65 2b 31 33 5d 2c 62 3d 74 5b 65 2b 31 34 5d 2c 41 3d 74 5b 65 2b 31 35 5d 2c 48 3d 6f 5b 30 5d 2c 7a 3d 6f 5b 31 5d 2c 43 3d 6f 5b 32 5d 2c 44 3d 6f 5b 33 5d 3b 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 61 2c 37 2c 73 5b 30 5d 29 2c 44 3d 68 28 44 2c 48 2c 7a 2c 43 2c 63 2c 31 32 2c 73 5b 31 5d 29 2c 43 3d 68 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 37 2c 73 5b 32 5d 29 2c 7a 3d 68 28 7a 2c 43 2c 44 2c 48 2c 70 2c 32 32 2c 73 5b 33 5d 29 2c 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 37 2c
                                                                                          Data Ascii: [e+3],_=t[e+4],v=t[e+5],y=t[e+6],g=t[e+7],B=t[e+8],w=t[e+9],k=t[e+10],m=t[e+11],S=t[e+12],x=t[e+13],b=t[e+14],A=t[e+15],H=o[0],z=o[1],C=o[2],D=o[3];H=h(H,z,C,D,a,7,s[0]),D=h(D,H,z,C,c,12,s[1]),C=h(C,D,H,z,d,17,s[2]),z=h(z,C,D,H,p,22,s[3]),H=h(H,z,C,D,_,7,
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 2c 73 5b 35 32 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 70 2c 31 30 2c 73 5b 35 33 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 6b 2c 31 35 2c 73 5b 35 34 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 63 2c 32 31 2c 73 5b 35 35 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 42 2c 36 2c 73 5b 35 36 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 41 2c 31 30 2c 73 5b 35 37 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 79 2c 31 35 2c 73 5b 35 38 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 78 2c 32 31 2c 73 5b 35 39 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 36 2c 73 5b 36 30 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 6d 2c 31 30 2c 73 5b 36 31 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 35 2c 73 5b 36 32 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44
                                                                                          Data Ascii: ,s[52]),D=u(D,H,z,C,p,10,s[53]),C=u(C,D,H,z,k,15,s[54]),z=u(z,C,D,H,c,21,s[55]),H=u(H,z,C,D,B,6,s[56]),D=u(D,H,z,C,A,10,s[57]),C=u(C,D,H,z,y,15,s[58]),z=u(z,C,D,H,x,21,s[59]),H=u(H,z,C,D,_,6,s[60]),D=u(D,H,z,C,m,10,s[61]),C=u(C,D,H,z,d,15,s[62]),z=u(z,C,D
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 32 30 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 69 3d 72 5b 30 5d 2c 6e 3d 72 5b 31 5d 2c 73 3d 72 5b 32 5d 2c 61 3d 72 5b 33 5d 2c 63 3d 72 5b 34 5d 2c 68 3d 30 3b 68 3c 38 30 3b 68 2b 2b 29 7b 69 66 28 68 3c 31 36 29 6f 5b 68 5d 3d 30 7c 74 5b 65 2b 68 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 6f 5b 68 2d 33 5d 5e 6f 5b 68 2d 38 5d 5e 6f 5b 68 2d 31 34 5d 5e 6f 5b 68 2d 31 36 5d 3b 6f 5b 68 5d 3d 6c 3c 3c 31 7c 6c 3e 3e 3e 33 31 7d 76 61 72 20 66 3d 28 69 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 63 2b 6f 5b 68 5d 3b 66 2b 3d 68 3c 32 30 3f 31 35 31 38 35 30 30 32 34 39 2b 28 6e 26 73 7c 7e 6e 26 61 29 3a 68 3c 34 30 3f 31
                                                                                          Data Ascii: 20])},_doProcessBlock:function(t,e){for(var r=this._hash.words,i=r[0],n=r[1],s=r[2],a=r[3],c=r[4],h=0;h<80;h++){if(h<16)o[h]=0|t[e+h];else{var l=o[h-3]^o[h-8]^o[h-14]^o[h-16];o[h]=l<<1|l>>>31}var f=(i<<5|i>>>27)+c+o[h];f+=h<20?1518500249+(n&s|~n&a):h<40?1
                                                                                          2025-01-15 12:28:44 UTC1378INData Raw: 3e 33 2c 76 3d 68 5b 64 2d 32 5d 2c 79 3d 28 76 3c 3c 31 35 7c 76 3e 3e 3e 31 37 29 5e 28 76 3c 3c 31 33 7c 76 3e 3e 3e 31 39 29 5e 76 3e 3e 3e 31 30 3b 68 5b 64 5d 3d 5f 2b 68 5b 64 2d 37 5d 2b 79 2b 68 5b 64 2d 31 36 5d 7d 76 61 72 20 67 3d 69 26 6e 5e 69 26 6f 5e 6e 26 6f 2c 42 3d 28 69 3c 3c 33 30 7c 69 3e 3e 3e 32 29 5e 28 69 3c 3c 31 39 7c 69 3e 3e 3e 31 33 29 5e 28 69 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2c 77 3d 75 2b 28 28 63 3c 3c 32 36 7c 63 3e 3e 3e 36 29 5e 28 63 3c 3c 32 31 7c 63 3e 3e 3e 31 31 29 5e 28 63 3c 3c 37 7c 63 3e 3e 3e 32 35 29 29 2b 28 63 26 6c 5e 7e 63 26 66 29 2b 61 5b 64 5d 2b 68 5b 64 5d 3b 75 3d 66 2c 66 3d 6c 2c 6c 3d 63 2c 63 3d 73 2b 77 7c 30 2c 73 3d 6f 2c 6f 3d 6e 2c 6e 3d 69 2c 69 3d 77 2b 28 42 2b 67 29 7c 30 7d 72 5b
                                                                                          Data Ascii: >3,v=h[d-2],y=(v<<15|v>>>17)^(v<<13|v>>>19)^v>>>10;h[d]=_+h[d-7]+y+h[d-16]}var g=i&n^i&o^n&o,B=(i<<30|i>>>2)^(i<<19|i>>>13)^(i<<10|i>>>22),w=u+((c<<26|c>>>6)^(c<<21|c>>>11)^(c<<7|c>>>25))+(c&l^~c&f)+a[d]+h[d];u=f,f=l,l=c,c=s+w|0,s=o,o=n,n=i,i=w+(B+g)|0}r[


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.549718107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC610OUTGET /wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: text/css,*/*;q=0.1
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: style
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC382INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:44 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Mon, 24 Jun 2024 06:29:26 GMT
                                                                                          ETag: "57c09bd-1028a-61b9ce714ec30"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 66186
                                                                                          Cache-Control: max-age=10672000, must-revalidate
                                                                                          Expires: Mon, 05 Jan 2026 12:28:44 GMT
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/css
                                                                                          2025-01-15 12:28:44 UTC7810INData Raw: 69 6d 67 2e 77 70 2d 73 6d 69 6c 65 79 2c 69 6d 67 2e 65 6d 6f 6a 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 2e 30 37 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2d 2e 31 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 64 69 76 2e 77 70 63 66 37
                                                                                          Data Ascii: img.wp-smiley,img.emoji{display:inline !important;border:0 !important;box-shadow:none !important;height:1em !important;width:1em !important;margin:0 .07em !important;vertical-align:-.1em !important;background:none !important;padding:0 !important}div.wpcf7
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 69 6e 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 72 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 62 6f 72 64 65 72 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 2d 62 6f 72 64 65 72 2d 62 6f
                                                                                          Data Ascii: in-right:0 !important}.no-padding-top{padding-top:0 !important}.no-padding-bottom{padding-bottom:0 !important}.no-padding-left{padding-left:0 !important}.no-padding-right{padding-right:0 !important}.no-border-top{border-top:0 none !important}.no-border-bo
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 63 69 61 6c 2d 70 72 6f 66 69 6c 65 73 20 75 6c 20 6c 69 20 61 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 30 3b 2d 6d 6f 7a 2d 6f 70 61 63 69 74 79 3a 31 30 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 7d 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 73 20 75 6c 20 6c 69 2e 67 69 74 68 75 62 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 7d 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 73 20 75 6c 20 6c 69 2e 67 69 74 68 75 62 20 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 5c 66 32 30 30 27 7d 2e 73 6f 63 69 61 6c 2d 70 72 6f 66 69 6c 65 73 20 75 6c 20 6c 69 2e 64 72 69 62 62 62 6c 65 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 61 34 63 38 39 7d 2e 73 6f 63 69 61
                                                                                          Data Ascii: cial-profiles ul li a:hover{opacity:10;-moz-opacity:10;filter:alpha(opacity=100)}.social-profiles ul li.github a{background-color:#000}.social-profiles ul li.github a:before{content:'\f200'}.social-profiles ul li.dribbble a{background-color:#ea4c89}.socia
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 7d 2e 73 65 72 76 69 63 65 2d 69 74 65 6d 20 2e 73 65 72 76 69 63 65 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 36 33 63 36 61 65 7d 23 63 6f 6e 74 65 6e 74 20 2e 73 65 72 76 69 63 65 2d 69 74 65 6d 20 2e 73 65 72 76 69 63 65 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b
                                                                                          Data Ascii: border-radius:30px;-moz-border-radius:30px;border-radius:30px}.service-item .service-icon{display:block;margin:0 auto;border:2px solid #63c6ae}#content .service-item .service-title{font-weight:bold;font-size:17px;text-transform:uppercase;line-height:24px;
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 61 72 74 69 63 6c 65 20 68 65 61 64 65 72 20 63 69 74 65 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 30 37 31 34 32 38 35 37 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 32 38 35 37 31 34 33 7d 2e 63 6f 6d 6d 65 6e 74 73 2d 61 72 65 61 20 61 72 74 69 63 6c 65 20 68 65 61 64 65 72 20 74 69 6d 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 31 34 32 38 35 37 31 34 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 35 37 31 34 32 38 35 37 72 65 6d 3b 63 6f 6c 6f 72 3a 23 35 65 35 65 35 65 7d 2e 63 6f 6d 6d 65 6e 74 73 2d 61 72 65 61 20 61 72 74 69 63 6c
                                                                                          Data Ascii: article header cite{font-style:normal;font-size:15px;font-size:1.071428571rem;line-height:1.42857143}.comments-area article header time{line-height:1.714285714;text-decoration:none;font-size:12px;font-size:.857142857rem;color:#5e5e5e}.comments-area articl
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 2d 74 69 74 6c 65 2c 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 77 6f 72 6b 20 2e 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 2d 74 69 74 6c 65 20 61 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 77 69 64 67 65 74 5f 6f 75 72 63 6c 69 65 6e 74 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 7d 2e 77 69 64 67 65 74 5f 6f 75 72 63 6c 69 65 6e 74 73 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 69 64 67 65 74 5f 6f 75 72 63 6c 69 65 6e 74 73 20 75 6c 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 32 37 70 78 20 30 20 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 35 33 70 78 7d 2e 77 69 64 67 65 74 5f 6f
                                                                                          Data Ascii: -title,.widget_recent_work .custom-gallery-title a{text-align:left}.widget_ourclients{margin-bottom:0;padding:20px 0}.widget_ourclients ul{margin:0;text-align:center}.widget_ourclients ul li{display:inline-block;margin:0 27px 0 0;max-width:153px}.widget_o
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 74 7b 6d 61 72 67 69 6e 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 75 6d 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 2e 39 39 25 7d 2e 6f 6e 65 2d 68 61 6c 66 2c 2e 6f 6e 65 2d 74 68 69 72 64 2c 2e 6f 6e 65 2d 66 6f 75 72 74 68 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 32 2e 39 25 7d 2e 6f 6e 65 2d 74 68 69 72 64 2c 2e 6f 6e 65 2d 66 6f 75 72 74 68 7b 77 69 64 74 68 3a 33 30 2e 34 33 25 7d 2e 77 69 64 67 65 74 5f 73 65 72 76 69 63 65 20 2e 6f 6e 65 2d 74 68 69 72 64 2c 2e 77 69 64 67 65 74 5f 73 65 72 76 69 63 65 20 2e 6f 6e 65 2d 66 6f 75 72 74 68 2c 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 77 6f 72 6b 20 2e 6f 6e 65 2d 66 6f 75 72 74 68 7b 77 69 64 74 68 3a 34 37 2e 30 32 25 7d 2e 77 69 64 67 65 74 5f 72 65 63 65 6e 74 5f 77 6f 72 6b
                                                                                          Data Ascii: t{margin:0;width:100%}.column{margin-left:-2.99%}.one-half,.one-third,.one-fourth{margin:0 0 0 2.9%}.one-third,.one-fourth{width:30.43%}.widget_service .one-third,.widget_service .one-fourth,.widget_recent_work .one-fourth{width:47.02%}.widget_recent_work
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 6c 61 79 6f 75 74 20 2e 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 35 25 7d 2e 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 20 23 6d 61 69 6e 20 2e 6f 6e 65 2d 68 61 6c 66 2c 2e 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 20 23 6d 61 69 6e 20 2e 6f 6e 65 2d 74 68 69 72 64 2c 2e 63 75 73 74 6f 6d 2d 67 61 6c 6c 65 72 79 20 23 6d 61 69 6e 20 2e 6f 6e 65 2d 66 6f 75 72 74 68 7b 77 69 64 74 68 3a 31 30 30 25 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 33 32 31 70 78 29 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 36 30 70 78 29 7b 2e 70 72 5f 69 6d 67 3e 61 3e 69 6d 67 7b 6d 61 72 67 69 6e 3a 30 20 31 33 35 70 78 7d 75 6c 20 6c 69 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 68
                                                                                          Data Ascii: layout .container{width:95%}.custom-gallery #main .one-half,.custom-gallery #main .one-third,.custom-gallery #main .one-fourth{width:100%}}@media only screen and (min-width:321px) and (max-width:360px){.pr_img>a>img{margin:0 135px}ul li{text-align:left}.h
                                                                                          2025-01-15 12:28:45 UTC2376INData Raw: 7d 2e 72 73 6c 69 64 65 73 5f 74 61 62 73 20 61 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 3a 30 3b 63 6f 6c 6f 72 3a 77 68 69 74 65 7d 2e 72 73 6c 69 64 65 73 5f 74 61 62 73 20 6c 69 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 72 73 6c 69 64 65 73 5f 74 61 62 73 20 2e 72 73 6c 69 64 65 73 5f 68 65 72 65 20 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 2e 72 73 6c 69 64 65 73 5f 6e 61 76 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74
                                                                                          Data Ascii: }.rslides_tabs a:hover{border:0;color:white}.rslides_tabs li:first-child{margin-left:0}.rslides_tabs .rslides_here a{background:rgba(255,255,255,.1);color:#fff;font-weight:bold}.rslides_nav{background-color:#000;color:#fff;padding:10px;position:absolute;t


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.549719107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC557OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:44 UTC299INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:44 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Thu, 05 Sep 2019 10:36:33 GMT
                                                                                          ETag: "43890aa-17a6a-591cbe52eee40"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 96874
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:44 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                          Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72
                                                                                          Data Ascii: |C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ka(a){return function(b){return"input"===b.nodeName.toLowerCase()&&b.type===a}}function la(a){return function(b){var c=b.nodeName.toLowerCase();retur
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 67 61 28 66
                                                                                          Data Ascii: a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ga(f
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e
                                                                                          Data Ascii: a){return 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;b<e;b++)if(n.contains(d[b],this))return!0}));for(b=0;b<e;b++)n.find(a,d[b],c);return c=this.
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 3d 3d 63 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 0a 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4c 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e
                                                                                          Data Ascii: ==c&&("null"===c?null:+c+""===c?+c:M.test(c)?n.parseJSON(c):c)}catch(e){}n.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(L(a)){var f,g,h=n.
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 68 69 6c 65 28 67 3d 69 5b 66 2b 2b 5d 29 24 2e 74 65 73 74 28 67 2e 74 79 70 65 7c 7c 22 22 29 26 26 63 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22 29 2c 6c 5b 62 5d 3d 21 31 3d 3d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 63 5d 2e 65 78 70 61 6e 64 6f 29 3b 65 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 6a 61 3d 2f 5e 28 3f 3a 69 6e 70 75 74
                                                                                          Data Ascii: hile(g=i[f++])$.test(g.type||"")&&c.push(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"),l[b]=!1===e.attributes[c].expando);e=null}();var ja=/^(?:input
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 67 61 74 69 6f 6e 28 29 2c 61 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 7d 2c 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6f 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 6e 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a
                                                                                          Data Ascii: gation(),a.cancelBubble=!0)},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=oa,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 2c 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 3b 62 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 62 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 47 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 61 29 3c 30 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 64 61 28 74 68 69 73 29 29 2c 63 26 26 63 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 74 68 69 73 29 29 7d 2c 61 29 7d 7d 29 2c 6e 2e
                                                                                          Data Ascii: ,b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[];return Ga(this,arguments,function(b){var c=this.parentNode;n.inArray(this,a)<0&&(n.cleanData(da(this)),c&&c.replaceChild(b,this))},a)}}),n.
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 6e 74 2c 61 29 3f 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 4f 61 28 61 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 6e 2e 65 61 63 68 28 7b 0a 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 2e 63 73 73 48 6f 6f 6b 73 5b 61 2b 62 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 7b 7d 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 2e
                                                                                          Data Ascii: nt,a)?a.getBoundingClientRect().left-Oa(a,{marginLeft:0},function(){return a.getBoundingClientRect().left}):0))+"px"}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.
                                                                                          2025-01-15 12:28:45 UTC8000INData Raw: 62 3d 76 6f 69 64 20 30 7d 2c 6e 2e 66 78 2e 74 69 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6e 2e 74 69 6d 65 72 73 2e 70 75 73 68 28 61 29 2c 61 28 29 3f 6e 2e 66 78 2e 73 74 61 72 74 28 29 3a 6e 2e 74 69 6d 65 72 73 2e 70 6f 70 28 29 7d 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 3d 31 33 2c 6e 2e 66 78 2e 73 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 68 62 7c 7c 28 68 62 3d 61 2e 73 65 74 49 6e 74 65 72 76 61 6c 28 6e 2e 66 78 2e 74 69 63 6b 2c 6e 2e 66 78 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 6e 2e 66 78 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 68 62 29 2c 68 62 3d 6e 75 6c 6c 7d 2c 6e 2e 66 78 2e 73 70 65 65 64 73 3d 7b 73 6c 6f 77 3a 36 30 30 2c 66 61 73 74 3a 32 30 30 2c 5f 64 65
                                                                                          Data Ascii: b=void 0},n.fx.timer=function(a){n.timers.push(a),a()?n.fx.start():n.timers.pop()},n.fx.interval=13,n.fx.start=function(){hb||(hb=a.setInterval(n.fx.tick,n.fx.interval))},n.fx.stop=function(){a.clearInterval(hb),hb=null},n.fx.speeds={slow:600,fast:200,_de


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.5497243.160.150.464432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:44 UTC540OUTGET /js/sharethis.js HTTP/1.1
                                                                                          Host: platform-api.sharethis.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:45 UTC599INHTTP/1.1 200 OK
                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                          Content-Length: 211051
                                                                                          Connection: close
                                                                                          Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Date: Wed, 15 Jan 2025 12:22:04 GMT
                                                                                          Cache-Control: max-age=600, public
                                                                                          ETag: W/"3386b-C43d2tfVe2SwX9xlQuEnBISRHdk"
                                                                                          Vary: Accept-Encoding
                                                                                          X-Cache: Hit from cloudfront
                                                                                          Via: 1.1 e7901684d85170d527aec3a64956def6.cloudfront.net (CloudFront)
                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                          X-Amz-Cf-Id: 6bIndvJnfGtK6BuKSdEOAczEOGKFKB8MjsIha8guoiarj2pro88bGw==
                                                                                          Age: 401
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                          2025-01-15 12:28:45 UTC15785INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                          Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 20 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                                                          Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 22 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22
                                                                                          Data Ascii: " + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 20 20 65 72 72 6f 72 20 3d 20 65 72 72 6f 72 31 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 41 64 64 20 4c 69 73 74 65 6e 65 72 73 0a 20 20 20 2a 2f 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 69 63 6b 22 2c 20 73 74 2e 6f 62 6c 29 3b 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6f 70 79 22 2c 20 73 74 2e 63 6f 70 79 29 3b 0a 0a 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 73 74 20 3d 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f
                                                                                          Data Ascii: error = error1; } }; /* * Add Listeners */ st.addEventListener(document, "click", st.obl); st.addEventListener(document, "copy", st.copy);}).call(this);(function(){ st = window.__sharethis__ st.CustomColor = class CustomCo
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 2d 63 61 72 64 27 2c 0a 20 20 20 20 27 2e 72 6d 2d 73 68 6f 72 74 63 6f 64 65 27 2c 0a 20 20 20 20 27 2e 73 70 6f 74 69 66 79 27 2c 0a 20 20 20 20 27 2e 74 75 6d 62 6c 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 66 6f 6c 6c 6f 77 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 74 77 65 65 74 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69
                                                                                          Data Ascii: ideo', '.instagram-media', '.reddit', '.reddit-card', '.rm-shortcode', '.spotify', '.tumblr-embed', '.twitter-embed', '.twitter-follow', '.twitter-tweet', '.twitter-video', '.twitter-widget', 'embed', 'i
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 77 6f 72 64 70 72 65 73 73 2e 73 76 67 27 29 2c 0a 20 20 20 20 78 69 6e 67 3a 20 69 6d 67 28 27 78 69 6e 67 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 61 68 6f 6f 6d 61 69 6c 3a 20 69 6d 67 28 27 79 61 68 6f 6f 6d 61 69 6c 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 65 6c 70 3a 20 69 6d 67 28 27 79 65 6c 70 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 6f 75 74 75 62 65 3a 20 69 6d 67 28 27 79 6f 75 74 75 62 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 75 6d 6d 6c 79 3a 20 69 6d 67 28 27 79 75 6d 6d 6c 79 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 69 6c 6c 6f 77 3a 20 69 6d 67 28 27 7a 69 6c 6c 6f 77 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 6f 6d 61 74 6f 3a 20 69 6d 67 28 27 7a 6f 6d 61 74 6f 2e 73 76 67 27 29 0a 20 20 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65
                                                                                          Data Ascii: wordpress.svg'), xing: img('xing.svg'), yahoomail: img('yahoomail.svg'), yelp: img('yelp.svg'), youtube: img('youtube.svg'), yummly: img('yummly.svg'), zillow: img('zillow.svg'), zomato: img('zomato.svg') }; window.__share
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 6c 6f 67 6f 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 63 34 63 34 63 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 63 6c 6f 73 65 20 7b 5c 6e 20 20 22 20 2b 20 28 73 74
                                                                                          Data Ascii: text-align: center;\n min-width: 120px;\n z-index: 20;\n}\n#" + id + " .st-logo {\n background: #4c4c4c;\n bottom: 0;\n padding: 20px;\n position: fixed;\n text-align: center;\n width: 100%;\n z-index: 30;\n}\n#" + id + " .st-close {\n " + (st
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 69 66 20 28 21 6d 61 78 5f 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 5f 61 67 65 20 3d 20 33 33 36 39 36 30 30 30 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 6f 73 74 20 3d 20 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 68 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii: if (!max_age) { max_age = 33696000 } var host = (window && window.location && window.location.hostname) || ''; var parts = host.split('.'); var domain = ""; if (parts.length > 1) {
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 6f 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 61 5f 66 69 65 6c 64 73 2e 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 20 3d 20 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 20 6e 6f 74 68 69 6e 67 20 66 6f 72 20 6e 6f 77 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 4f 76 65 72 72 69 64 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20
                                                                                          Data Ascii: on=" + encodeURIComponent(ua_platform_version); ua_fields.ua_platform_version = ua_platform_version } } catch (e) { // do nothing for now } getOverride()
                                                                                          2025-01-15 12:28:45 UTC16384INData Raw: 21 3d 3d 20 6e 75 6c 6c 29 20 26 26 20 76 6f 69 64 20 30 20 3d 3d 3d 20 28 53 68 6f 70 69 66 79 2e 64 65 73 69 67 6e 4d 6f 64 65 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 70 72 65 76 69 65 77 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 63 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 63 6f 6c 6f 72 3a 20 67 65 61 72 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 3a 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 2c 0a 20 20 20 20
                                                                                          Data Ascii: !== null) && void 0 === (Shopify.designMode != null) && preview === true) { return; } window.__cmpconfig = { background_color: background_color, color: color, gear_color: gear_color, gear_position: gear_position,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.549725107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:45 UTC644OUTGET /wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:45 UTC270INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:45 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:45 GMT
                                                                                          ETag: "4388e62-29a5-579aeeb72e840"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 10661
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:45 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 ae 04 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                                                                          2025-01-15 12:28:45 UTC2739INData Raw: 26 68 b8 58 5c d0 30 3b 0a 4c d1 9a 00 53 1a b7 2b c1 f4 ed 51 b2 94 38 20 83 52 6e c1 c8 a7 ab 86 18 60 0f d6 91 4a 4d 6e 57 07 da 80 6a c1 89 08 c8 07 f3 a6 98 57 de 8d 4a e6 44 39 a3 35 2f 92 bd 98 d1 e4 01 fc 54 6a 1c c8 8b 34 66 9f e4 fa 11 48 63 3e a2 8d 47 cc 86 e6 8c d3 fc a3 eb 8a 3c 93 cf 34 6a 1c c8 66 68 c8 a9 04 19 ea 69 44 03 d4 d0 2e 64 42 70 69 2a c7 92 be e6 94 c2 9e 94 09 b4 55 cd 19 ab 26 15 ec 3f 3a 4f 24 7a 0a 05 72 0a 99 1b 20 66 9c 62 55 19 03 a5 2b 00 40 20 7d 71 4d 68 c4 dd d0 dc d1 9a 4c d1 9a b2 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 04 cd 28 a6 d2 e4 1a 9b 8c
                                                                                          Data Ascii: &hX\0;LS+Q8 Rn`JMnWjWJD95/Tj4fHc>G<4jfhiD.dBpi*U&?:O$zr fbU+@ }qMhL(


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.549727104.17.24.144432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:45 UTC376OUTGET /ajax/libs/pako/2.0.4/pako.min.js HTTP/1.1
                                                                                          Host: cdnjs.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:45 UTC951INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:45 GMT
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=30672000
                                                                                          ETag: W/"6102d866-36c3"
                                                                                          Last-Modified: Thu, 29 Jul 2021 16:33:42 GMT
                                                                                          cf-cdnjs-via: cfworker/kv
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          Timing-Allow-Origin: *
                                                                                          X-Content-Type-Options: nosniff
                                                                                          CF-Cache-Status: HIT
                                                                                          Age: 1
                                                                                          Expires: Mon, 05 Jan 2026 12:28:45 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9mw7YBXgXCKtn93XBcmMRgfqkyXs5VfO5lRH4zHP9HmA2ZfGlamZi2sy9Y%2FZunYPbESN92iZsXndURYPdsKWTsCtFq4G%2B9zywDep7D0bingUhr6zNc94Kleb7y5MisQYX4om7KOf"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                          Strict-Transport-Security: max-age=15780000
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 9025de10ffb24381-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2025-01-15 12:28:45 UTC418INData Raw: 33 39 37 65 0d 0a 2f 2a 21 20 70 61 6b 6f 20 32 2e 30 2e 34 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 6f 64 65 63 61 2f 70 61 6b 6f 20 40 6c 69 63 65 6e 73 65 20 28 4d 49 54 20 41 4e 44 20 5a 6c 69 62 29 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 5d 2c 65 29 3a 65 28 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67
                                                                                          Data Ascii: 397e/*! pako 2.0.4 https://github.com/nodeca/pako @license (MIT AND Zlib) */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t="undefined"!=typeof globalThis?g
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 31 2c 31 2c 32 2c 32 2c 32 2c 32 2c 33 2c 33 2c 33 2c 33 2c 34 2c 34 2c 34 2c 34 2c 35 2c 35 2c 35 2c 35 2c 30 5d 29 2c 6c 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 31 2c 31 2c 32 2c 32 2c 33 2c 33 2c 34 2c 34 2c 35 2c 35 2c 36 2c 36 2c 37 2c 37 2c 38 2c 38 2c 39 2c 39 2c 31 30 2c 31 30 2c 31 31 2c 31 31 2c 31 32 2c 31 32 2c 31 33 2c 31 33 5d 29 2c 6f 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 30 2c 32 2c 33 2c 37 5d 29 2c 68 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 5b 31 36 2c 31 37 2c 31 38 2c 30 2c 38 2c 37 2c 39 2c 36 2c 31 30 2c 35 2c 31 31 2c 34 2c 31 32 2c 33 2c 31 33 2c 32 2c
                                                                                          Data Ascii: 0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),l=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),o=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),h=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 74 2e 62 69 5f 62 75 66 29 3a 74 2e 62 69 5f 76 61 6c 69 64 3e 30 26 26 28 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 74 2e 62 69 5f 62 75 66 29 2c 74 2e 62 69 5f 62 75 66 3d 30 2c 74 2e 62 69 5f 76 61 6c 69 64 3d 30 7d 2c 55 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 32 2a 65 2c 73 3d 32 2a 61 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 3c 74 5b 73 5d 7c 7c 74 5b 6e 5d 3d 3d 3d 74 5b 73 5d 26 26 69 5b 65 5d 3c 3d 69 5b 61 5d 7d 2c 53 3d 28 74 2c 65 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 74 2e 68 65 61 70 5b 61 5d 3b 6c 65 74 20 6e 3d 61 3c 3c 31 3b 66 6f 72 28 3b 6e 3c 3d 74 2e 68 65 61 70 5f 6c 65 6e 26 26 28 6e 3c 74 2e 68 65 61 70 5f 6c 65 6e 26 26 55 28 65 2c 74 2e 68 65 61 70 5b 6e 2b 31 5d 2c 74
                                                                                          Data Ascii: t.bi_buf):t.bi_valid>0&&(t.pending_buf[t.pending++]=t.bi_buf),t.bi_buf=0,t.bi_valid=0},U=(t,e,a,i)=>{const n=2*e,s=2*a;return t[n]<t[s]||t[n]===t[s]&&i[e]<=i[a]},S=(t,e,a)=>{const i=t.heap[a];let n=a<<1;for(;n<=t.heap_len&&(n<t.heap_len&&U(e,t.heap[n+1],t
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 74 61 74 5f 64 65 73 63 2e 73 74 61 74 69 63 5f 74 72 65 65 2c 72 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 68 61 73 5f 73 74 72 65 65 2c 6c 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 69 74 73 2c 6f 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 65 78 74 72 61 5f 62 61 73 65 2c 68 3d 65 2e 73 74 61 74 5f 64 65 73 63 2e 6d 61 78 5f 6c 65 6e 67 74 68 3b 6c 65 74 20 64 2c 5f 2c 66 2c 63 2c 75 2c 77 2c 62 3d 30 3b 66 6f 72 28 63 3d 30 3b 63 3c 3d 73 3b 63 2b 2b 29 74 2e 62 6c 5f 63 6f 75 6e 74 5b 63 5d 3d 30 3b 66 6f 72 28 61 5b 32 2a 74 2e 68 65 61 70 5b 74 2e 68 65 61 70 5f 6d 61 78 5d 2b 31 5d 3d 30 2c 64 3d 74 2e 68 65 61 70 5f 6d 61 78 2b 31 3b 64 3c 35 37 33 3b 64 2b 2b 29 5f 3d 74 2e 68 65 61 70 5b 64 5d 2c 63 3d 61 5b 32 2a 61 5b 32 2a 5f 2b 31
                                                                                          Data Ascii: tat_desc.static_tree,r=e.stat_desc.has_stree,l=e.stat_desc.extra_bits,o=e.stat_desc.extra_base,h=e.stat_desc.max_length;let d,_,f,c,u,w,b=0;for(c=0;c<=s;c++)t.bl_count[c]=0;for(a[2*t.heap[t.heap_max]+1]=0,d=t.heap_max+1;d<573;d++)_=t.heap[d],c=a[2*a[2*_+1
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 3e 7b 5a 28 74 29 2c 69 26 26 28 79 28 74 2c 61 29 2c 79 28 74 2c 7e 61 29 29 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2e 73 65 74 28 74 2e 77 69 6e 64 6f 77 2e 73 75 62 61 72 72 61 79 28 65 2c 65 2b 61 29 2c 74 2e 70 65 6e 64 69 6e 67 29 2c 74 2e 70 65 6e 64 69 6e 67 2b 3d 61 7d 29 28 74 2c 65 2c 61 2c 21 30 29 7d 3b 76 61 72 20 4e 3d 7b 5f 74 72 5f 69 6e 69 74 3a 74 3d 3e 7b 46 7c 7c 28 28 28 29 3d 3e 7b 6c 65 74 20 74 2c 65 2c 61 2c 68 2c 6b 3b 63 6f 6e 73 74 20 76 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 3b 66 6f 72 28 61 3d 30 2c 68 3d 30 3b 68 3c 32 38 3b 68 2b 2b 29 66 6f 72 28 75 5b 68 5d 3d 61 2c 74 3d 30 3b 74 3c 31 3c 3c 72 5b 68 5d 3b 74 2b 2b 29 63 5b 61 2b 2b 5d 3d 68 3b 66 6f 72 28 63 5b 61 2d 31 5d 3d 68 2c 6b 3d 30 2c 68 3d 30 3b 68 3c
                                                                                          Data Ascii: >{Z(t),i&&(y(t,a),y(t,~a)),t.pending_buf.set(t.window.subarray(e,e+a),t.pending),t.pending+=a})(t,e,a,!0)};var N={_tr_init:t=>{F||((()=>{let t,e,a,h,k;const v=new Array(16);for(a=0,h=0;h<28;h++)for(u[h]=a,t=0;t<1<<r[h];t++)c[a++]=h;for(c[a-1]=h,k=0,h=0;h<
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 3e 33 2c 72 3c 3d 73 26 26 28 73 3d 72 29 29 3a 73 3d 72 3d 69 2b 35 2c 69 2b 34 3c 3d 73 26 26 2d 31 21 3d 3d 65 3f 4c 28 74 2c 65 2c 69 2c 6e 29 3a 34 3d 3d 3d 74 2e 73 74 72 61 74 65 67 79 7c 7c 72 3d 3d 3d 73 3f 28 78 28 74 2c 32 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 44 28 74 2c 64 2c 5f 29 29 3a 28 78 28 74 2c 34 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 28 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3b 66 6f 72 28 78 28 74 2c 65 2d 32 35 37 2c 35 29 2c 78 28 74 2c 61 2d 31 2c 35 29 2c 78 28 74 2c 69 2d 34 2c 34 29 2c 6e 3d 30 3b 6e 3c 69 3b 6e 2b 2b 29 78 28 74 2c 74 2e 62 6c 5f 74 72 65 65 5b 32 2a 68 5b 6e 5d 2b 31 5d 2c 33 29 3b 49 28 74 2c 74 2e 64 79 6e 5f 6c 74 72 65 65 2c 65 2d 31 29 2c 49 28 74 2c 74 2e 64 79 6e 5f 64 74 72 65 65 2c 61 2d 31
                                                                                          Data Ascii: >3,r<=s&&(s=r)):s=r=i+5,i+4<=s&&-1!==e?L(t,e,i,n):4===t.strategy||r===s?(x(t,2+(n?1:0),3),D(t,d,_)):(x(t,4+(n?1:0),3),((t,e,a,i)=>{let n;for(x(t,e-257,5),x(t,a-1,5),x(t,i-4,4),n=0;n<i;n++)x(t,t.bl_tree[2*h[n]+1],3);I(t,t.dyn_ltree,e-1),I(t,t.dyn_dtree,a-1
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 6f 6d 70 61 74 69 62 6c 65 20 76 65 72 73 69 6f 6e 22 7d 2c 6a 3d 7b 5a 5f 4e 4f 5f 46 4c 55 53 48 3a 30 2c 5a 5f 50 41 52 54 49 41 4c 5f 46 4c 55 53 48 3a 31 2c 5a 5f 53 59 4e 43 5f 46 4c 55 53 48 3a 32 2c 5a 5f 46 55 4c 4c 5f 46 4c 55 53 48 3a 33 2c 5a 5f 46 49 4e 49 53 48 3a 34 2c 5a 5f 42 4c 4f 43 4b 3a 35 2c 5a 5f 54 52 45 45 53 3a 36 2c 5a 5f 4f 4b 3a 30 2c 5a 5f 53 54 52 45 41 4d 5f 45 4e 44 3a 31 2c 5a 5f 4e 45 45 44 5f 44 49 43 54 3a 32 2c 5a 5f 45 52 52 4e 4f 3a 2d 31 2c 5a 5f 53 54 52 45 41 4d 5f 45 52 52 4f 52 3a 2d 32 2c 5a 5f 44 41 54 41 5f 45 52 52 4f 52 3a 2d 33 2c 5a 5f 4d 45 4d 5f 45 52 52 4f 52 3a 2d 34 2c 5a 5f 42 55 46 5f 45 52 52 4f 52 3a 2d 35 2c 5a 5f 4e 4f 5f 43 4f 4d 50 52 45 53 53 49 4f 4e 3a 30 2c 5a 5f 42 45 53 54 5f 53 50 45
                                                                                          Data Ascii: ompatible version"},j={Z_NO_FLUSH:0,Z_PARTIAL_FLUSH:1,Z_SYNC_FLUSH:2,Z_FULL_FLUSH:3,Z_FINISH:4,Z_BLOCK:5,Z_TREES:6,Z_OK:0,Z_STREAM_END:1,Z_NEED_DICT:2,Z_ERRNO:-1,Z_STREAM_ERROR:-2,Z_DATA_ERROR:-3,Z_MEM_ERROR:-4,Z_BUF_ERROR:-5,Z_NO_COMPRESSION:0,Z_BEST_SPE
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 65 7d 2c 7a 74 3d 28 74 2c 65 29 3d 3e 7b 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 65 3e 3e 3e 38 26 32 35 35 2c 74 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5b 74 2e 70 65 6e 64 69 6e 67 2b 2b 5d 3d 32 35 35 26 65 7d 2c 41 74 3d 28 74 2c 65 2c 61 2c 69 29 3d 3e 7b 6c 65 74 20 6e 3d 74 2e 61 76 61 69 6c 5f 69 6e 3b 72 65 74 75 72 6e 20 6e 3e 69 26 26 28 6e 3d 69 29 2c 30 3d 3d 3d 6e 3f 30 3a 28 74 2e 61 76 61 69 6c 5f 69 6e 2d 3d 6e 2c 65 2e 73 65 74 28 74 2e 69 6e 70 75 74 2e 73 75 62 61 72 72 61 79 28 74 2e 6e 65 78 74 5f 69 6e 2c 74 2e 6e 65 78 74 5f 69 6e 2b 6e 29 2c 61 29 2c 31 3d 3d 3d 74 2e 73 74 61 74 65 2e 77 72 61 70 3f 74 2e 61 64 6c 65 72 3d 42 28 74 2e 61 64 6c 65 72 2c 65 2c 6e 2c 61 29 3a 32 3d 3d 3d 74 2e
                                                                                          Data Ascii: e},zt=(t,e)=>{t.pending_buf[t.pending++]=e>>>8&255,t.pending_buf[t.pending++]=255&e},At=(t,e,a,i)=>{let n=t.avail_in;return n>i&&(n=i),0===n?0:(t.avail_in-=n,e.set(t.input.subarray(t.next_in,t.next_in+n),a),1===t.state.wrap?t.adler=B(t.adler,e,n,a):2===t.
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 6f 6f 6b 61 68 65 61 64 2c 73 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 3d 69 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 2b 74 2e 69 6e 73 65 72 74 3e 3d 33 29 66 6f 72 28 72 3d 74 2e 73 74 72 73 74 61 72 74 2d 74 2e 69 6e 73 65 72 74 2c 74 2e 69 6e 73 5f 68 3d 74 2e 77 69 6e 64 6f 77 5b 72 5d 2c 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 31 5d 29 3b 74 2e 69 6e 73 65 72 74 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 72 2b 33 2d 31 5d 29 2c 74 2e 70 72 65 76 5b 72 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 72 2c 72 2b 2b 2c 74 2e 69 6e 73 65 72 74 2d 2d 2c 21 28 74 2e 6c
                                                                                          Data Ascii: ookahead,s),t.lookahead+=i,t.lookahead+t.insert>=3)for(r=t.strstart-t.insert,t.ins_h=t.window[r],t.ins_h=kt(t,t.ins_h,t.window[r+1]);t.insert&&(t.ins_h=kt(t,t.ins_h,t.window[r+3-1]),t.prev[r&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=r,r++,t.insert--,!(t.l
                                                                                          2025-01-15 12:28:45 UTC1369INData Raw: 28 3b 3b 29 7b 69 66 28 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 29 7b 69 66 28 52 74 28 74 29 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3c 63 74 26 26 65 3d 3d 3d 57 29 72 65 74 75 72 6e 20 31 3b 69 66 28 30 3d 3d 3d 74 2e 6c 6f 6f 6b 61 68 65 61 64 29 62 72 65 61 6b 7d 69 66 28 61 3d 30 2c 74 2e 6c 6f 6f 6b 61 68 65 61 64 3e 3d 33 26 26 28 74 2e 69 6e 73 5f 68 3d 6b 74 28 74 2c 74 2e 69 6e 73 5f 68 2c 74 2e 77 69 6e 64 6f 77 5b 74 2e 73 74 72 73 74 61 72 74 2b 33 2d 31 5d 29 2c 61 3d 74 2e 70 72 65 76 5b 74 2e 73 74 72 73 74 61 72 74 26 74 2e 77 5f 6d 61 73 6b 5d 3d 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 2c 74 2e 68 65 61 64 5b 74 2e 69 6e 73 5f 68 5d 3d 74 2e 73 74 72 73 74 61 72 74 29 2c 74 2e 70 72 65 76 5f 6c 65 6e 67 74 68 3d 74 2e 6d 61 74 63 68
                                                                                          Data Ascii: (;;){if(t.lookahead<ct){if(Rt(t),t.lookahead<ct&&e===W)return 1;if(0===t.lookahead)break}if(a=0,t.lookahead>=3&&(t.ins_h=kt(t,t.ins_h,t.window[t.strstart+3-1]),a=t.prev[t.strstart&t.w_mask]=t.head[t.ins_h],t.head[t.ins_h]=t.strstart),t.prev_length=t.match


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.549726107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:45 UTC611OUTGET /wp-content/uploads/2014/11/logo1.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:45 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:45 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:36 GMT
                                                                                          ETag: "4388e2e-16a8-579aeeae99400"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 5800
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:45 UTC5800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6c 00 00 00 6c 08 06 00 00 00 4e e8 88 0d 00 00 16 6f 49 44 41 54 78 da ec 9d 3d b2 b2 3c 14 c7 59 02 ec c0 71 05 cc b8 01 0a 16 60 63 6f 65 6d 67 6b 79 4b 5b ab d7 da ca 9e c6 f6 9d b1 70 03 ce b8 02 c7 1d f0 00 26 84 0b 92 0f fc 27 80 f7 64 e6 37 cf 3c 5e c8 17 e4 cf c9 e1 24 78 ff ff b7 20 88 31 e3 67 44 19 db 8c 5d c6 99 91 6a 72 cd 8f 67 e7 cf 33 26 3a e5 a6 69 4a 10 ce f1 00 03 86 20 5c 12 66 ac 33 4e 19 f7 8c d4 02 77 26 fe 21 09 36 31 24 3c c0 00 22 08 9b f8 19 4b 26 d0 4f 5d 6b 99 11 69 b0 66 c7 9e df e5 cf 7e 8f 48 b0 89 21 e0 01 06 14 41 a0 e1 22 7d 55 58 c1 07 26 b8 11 a0 cc aa 05 bf ab 5b ef ac 2c 9f 04 9b e8 13 0f 70 83 13 04 8a 30 e3 20 11 e9 33 13 e8 10 50 96 0e cb 9a 70 5f 33 7c 12
                                                                                          Data Ascii: PNGIHDRllNoIDATx=<Yq`coemgkyK[p&'d7<^$x 1gD]jrg3&:iJ \f3Nw&!61$<"K&O]kif~H!A"}UX&[,p0 3Pp_3|


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.549728151.101.1.2294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:45 UTC376OUTGET /npm/crypto-js@4.1.1/crypto-js.min.js HTTP/1.1
                                                                                          Host: cdn.jsdelivr.net
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:45 UTC775INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 50839
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Expose-Headers: *
                                                                                          Timing-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          X-JSD-Version: 4.1.1
                                                                                          X-JSD-Version-Type: version
                                                                                          ETag: W/"c697-k51s3VUPwdXjbFN5RYwHjdckr9Q"
                                                                                          Accept-Ranges: bytes
                                                                                          Date: Wed, 15 Jan 2025 12:28:45 GMT
                                                                                          Age: 1327878
                                                                                          X-Served-By: cache-fra-eddf8230158-FRA, cache-nyc-kteb1890026-NYC
                                                                                          X-Cache: HIT, HIT
                                                                                          Vary: Accept-Encoding
                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 31 39 2e 32 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 63 72 79 70 74 6f 2d 6a 73 40 34 2e 31 2e 31 2f 63 72 79 70 74 6f 2d 6a 73 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74
                                                                                          Data Ascii: /** * Minified by jsDelivr using Terser v5.19.2. * Original file: /npm/crypto-js@4.1.1/crypto-js.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(t,e){"object
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 63 74 69 6f 6e 28 29 7b 65 2e 24 73 75 70 65 72 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 65 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2c 65 2e 24 73 75 70 65 72 3d 74 68 69 73 2c 65 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 68 69 73 5b 65 5d 3d 74 5b 65 5d 29 3b 74 2e 68 61 73 4f 77 6e 50 72 6f 70
                                                                                          Data Ascii: ction(){e.$super.init.apply(this,arguments)}),e.init.prototype=e,e.$super=this,e},create:function(){var t=this.extend();return t.init.apply(t,arguments),t},init:function(){},mixIn:function(t){for(var e in t)t.hasOwnProperty(e)&&(this[e]=t[e]);t.hasOwnProp
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c 72 3d 74 2e 73 69 67 42 79 74 65 73 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 7b 76 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 6e 25 34 2a 38 26 32 35 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 28 32 35 35 26 74 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 29 3c 3c 32 34 2d 69 25 34 2a 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 63 2e 69 6e 69 74 28 72 2c 65 29 7d
                                                                                          Data Ascii: ion(t){for(var e=t.words,r=t.sigBytes,i=[],n=0;n<r;n++){var o=e[n>>>2]>>>24-n%4*8&255;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var e=t.length,r=[],i=0;i<e;i++)r[i>>>2]|=(255&t.charCodeAt(i))<<24-i%4*8;return new c.init(r,e)}
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 77 20 74 2e 69 6e 69 74 28 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 2c 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 70 2e 48 4d 41 43 2e 69 6e 69 74 28 74 2c 72 29 2e 66 69 6e 61 6c 69 7a 65 28 65 29 7d 7d 7d 29 2c 6f 2e 61 6c 67 6f 3d 7b 7d 29 3b 72 65 74 75 72 6e 20 6f 7d 28 4d 61 74 68 29 3b 72 65 74 75 72 6e 20 65 3d 28 74 3d 63 29 2e 6c 69 62 2c 72 3d 65 2e 42 61 73 65 2c 69 3d 65 2e 57 6f 72 64 41 72 72 61 79 2c 28 6e 3d 74 2e 78 36 34 3d 7b 7d 29 2e 57 6f 72 64 3d 72 2e 65 78 74 65 6e 64 28 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 68 69 67 68 3d 74 2c 74 68 69 73 2e 6c
                                                                                          Data Ascii: w t.init(r).finalize(e)}},_createHmacHelper:function(t){return function(e,r){return new p.HMAC.init(t,r).finalize(e)}}}),o.algo={});return o}(Math);return e=(t=c).lib,r=e.Base,i=e.WordArray,(n=t.x64={}).Word=r.extend({init:function(t,e){this.high=t,this.l
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 61 72 20 6f 3d 65 5b 6e 3e 3e 3e 32 5d 3e 3e 3e 31 36 2d 6e 25 34 2a 38 26 36 35 35 33 35 3b 69 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6f 29 29 7d 72 65 74 75 72 6e 20 69 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 2c 69 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 72 3b 6e 2b 2b 29 69 5b 6e 3e 3e 3e 31 5d 7c 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 29 3c 3c 31 36 2d 6e 25 32 2a 31 36 3b 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 28 69 2c 32 2a 72 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 72 65 74 75 72 6e 20 74 3c 3c 38 26 34 32 37 38 32 35 35 33 36 30 7c 74 3e 3e 3e 38 26 31 36 37 31 31 39 33 35 7d 72 2e 55 74 66 31
                                                                                          Data Ascii: ar o=e[n>>>2]>>>16-n%4*8&65535;i.push(String.fromCharCode(o))}return i.join("")},parse:function(t){for(var r=t.length,i=[],n=0;n<r;n++)i[n>>>1]|=t.charCodeAt(n)<<16-n%2*16;return e.create(i,2*r)}};function i(t){return t<<8&4278255360|t>>>8&16711935}r.Utf1
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 69 6f 6e 28 29 7b 76 61 72 20 74 3d 63 2c 65 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 74 2e 65 6e 63 2e 42 61 73 65 36 34 75 72 6c 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 3d 21 30 29 7b 76 61 72 20 72 3d 74 2e 77 6f 72 64 73 2c 69 3d 74 2e 73 69 67 42 79 74 65 73 2c 6e 3d 65 3f 74 68 69 73 2e 5f 73 61 66 65 5f 6d 61 70 3a 74 68 69 73 2e 5f 6d 61 70 3b 74 2e 63 6c 61 6d 70 28 29 3b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 73 3d 30 3b 73 3c 69 3b 73 2b 3d 33 29 66 6f 72 28 76 61 72 20 61 3d 28 72 5b 73 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 73 25 34 2a 38 26 32 35 35 29 3c 3c 31 36 7c 28 72 5b 73 2b 31 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 28 73 2b 31 29 25 34 2a 38 26 32 35 35 29 3c 3c 38 7c 72 5b 73 2b 32 3e 3e 3e 32 5d 3e 3e
                                                                                          Data Ascii: ion(){var t=c,e=t.lib.WordArray;t.enc.Base64url={stringify:function(t,e=!0){var r=t.words,i=t.sigBytes,n=e?this._safe_map:this._map;t.clamp();for(var o=[],s=0;s<i;s+=3)for(var a=(r[s>>>2]>>>24-s%4*8&255)<<16|(r[s+1>>>2]>>>24-(s+1)%4*8&255)<<8|r[s+2>>>2]>>
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 5b 65 2b 33 5d 2c 5f 3d 74 5b 65 2b 34 5d 2c 76 3d 74 5b 65 2b 35 5d 2c 79 3d 74 5b 65 2b 36 5d 2c 67 3d 74 5b 65 2b 37 5d 2c 42 3d 74 5b 65 2b 38 5d 2c 77 3d 74 5b 65 2b 39 5d 2c 6b 3d 74 5b 65 2b 31 30 5d 2c 6d 3d 74 5b 65 2b 31 31 5d 2c 53 3d 74 5b 65 2b 31 32 5d 2c 78 3d 74 5b 65 2b 31 33 5d 2c 62 3d 74 5b 65 2b 31 34 5d 2c 41 3d 74 5b 65 2b 31 35 5d 2c 48 3d 6f 5b 30 5d 2c 7a 3d 6f 5b 31 5d 2c 43 3d 6f 5b 32 5d 2c 44 3d 6f 5b 33 5d 3b 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 61 2c 37 2c 73 5b 30 5d 29 2c 44 3d 68 28 44 2c 48 2c 7a 2c 43 2c 63 2c 31 32 2c 73 5b 31 5d 29 2c 43 3d 68 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 37 2c 73 5b 32 5d 29 2c 7a 3d 68 28 7a 2c 43 2c 44 2c 48 2c 70 2c 32 32 2c 73 5b 33 5d 29 2c 48 3d 68 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 37 2c
                                                                                          Data Ascii: [e+3],_=t[e+4],v=t[e+5],y=t[e+6],g=t[e+7],B=t[e+8],w=t[e+9],k=t[e+10],m=t[e+11],S=t[e+12],x=t[e+13],b=t[e+14],A=t[e+15],H=o[0],z=o[1],C=o[2],D=o[3];H=h(H,z,C,D,a,7,s[0]),D=h(D,H,z,C,c,12,s[1]),C=h(C,D,H,z,d,17,s[2]),z=h(z,C,D,H,p,22,s[3]),H=h(H,z,C,D,_,7,
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 2c 73 5b 35 32 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 70 2c 31 30 2c 73 5b 35 33 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 6b 2c 31 35 2c 73 5b 35 34 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 63 2c 32 31 2c 73 5b 35 35 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 42 2c 36 2c 73 5b 35 36 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 41 2c 31 30 2c 73 5b 35 37 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 79 2c 31 35 2c 73 5b 35 38 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44 2c 48 2c 78 2c 32 31 2c 73 5b 35 39 5d 29 2c 48 3d 75 28 48 2c 7a 2c 43 2c 44 2c 5f 2c 36 2c 73 5b 36 30 5d 29 2c 44 3d 75 28 44 2c 48 2c 7a 2c 43 2c 6d 2c 31 30 2c 73 5b 36 31 5d 29 2c 43 3d 75 28 43 2c 44 2c 48 2c 7a 2c 64 2c 31 35 2c 73 5b 36 32 5d 29 2c 7a 3d 75 28 7a 2c 43 2c 44
                                                                                          Data Ascii: ,s[52]),D=u(D,H,z,C,p,10,s[53]),C=u(C,D,H,z,k,15,s[54]),z=u(z,C,D,H,c,21,s[55]),H=u(H,z,C,D,B,6,s[56]),D=u(D,H,z,C,A,10,s[57]),C=u(C,D,H,z,y,15,s[58]),z=u(z,C,D,H,x,21,s[59]),H=u(H,z,C,D,_,6,s[60]),D=u(D,H,z,C,m,10,s[61]),C=u(C,D,H,z,d,15,s[62]),z=u(z,C,D
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 32 30 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 69 3d 72 5b 30 5d 2c 6e 3d 72 5b 31 5d 2c 73 3d 72 5b 32 5d 2c 61 3d 72 5b 33 5d 2c 63 3d 72 5b 34 5d 2c 68 3d 30 3b 68 3c 38 30 3b 68 2b 2b 29 7b 69 66 28 68 3c 31 36 29 6f 5b 68 5d 3d 30 7c 74 5b 65 2b 68 5d 3b 65 6c 73 65 7b 76 61 72 20 6c 3d 6f 5b 68 2d 33 5d 5e 6f 5b 68 2d 38 5d 5e 6f 5b 68 2d 31 34 5d 5e 6f 5b 68 2d 31 36 5d 3b 6f 5b 68 5d 3d 6c 3c 3c 31 7c 6c 3e 3e 3e 33 31 7d 76 61 72 20 66 3d 28 69 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 63 2b 6f 5b 68 5d 3b 66 2b 3d 68 3c 32 30 3f 31 35 31 38 35 30 30 32 34 39 2b 28 6e 26 73 7c 7e 6e 26 61 29 3a 68 3c 34 30 3f 31
                                                                                          Data Ascii: 20])},_doProcessBlock:function(t,e){for(var r=this._hash.words,i=r[0],n=r[1],s=r[2],a=r[3],c=r[4],h=0;h<80;h++){if(h<16)o[h]=0|t[e+h];else{var l=o[h-3]^o[h-8]^o[h-14]^o[h-16];o[h]=l<<1|l>>>31}var f=(i<<5|i>>>27)+c+o[h];f+=h<20?1518500249+(n&s|~n&a):h<40?1
                                                                                          2025-01-15 12:28:45 UTC1378INData Raw: 3e 33 2c 76 3d 68 5b 64 2d 32 5d 2c 79 3d 28 76 3c 3c 31 35 7c 76 3e 3e 3e 31 37 29 5e 28 76 3c 3c 31 33 7c 76 3e 3e 3e 31 39 29 5e 76 3e 3e 3e 31 30 3b 68 5b 64 5d 3d 5f 2b 68 5b 64 2d 37 5d 2b 79 2b 68 5b 64 2d 31 36 5d 7d 76 61 72 20 67 3d 69 26 6e 5e 69 26 6f 5e 6e 26 6f 2c 42 3d 28 69 3c 3c 33 30 7c 69 3e 3e 3e 32 29 5e 28 69 3c 3c 31 39 7c 69 3e 3e 3e 31 33 29 5e 28 69 3c 3c 31 30 7c 69 3e 3e 3e 32 32 29 2c 77 3d 75 2b 28 28 63 3c 3c 32 36 7c 63 3e 3e 3e 36 29 5e 28 63 3c 3c 32 31 7c 63 3e 3e 3e 31 31 29 5e 28 63 3c 3c 37 7c 63 3e 3e 3e 32 35 29 29 2b 28 63 26 6c 5e 7e 63 26 66 29 2b 61 5b 64 5d 2b 68 5b 64 5d 3b 75 3d 66 2c 66 3d 6c 2c 6c 3d 63 2c 63 3d 73 2b 77 7c 30 2c 73 3d 6f 2c 6f 3d 6e 2c 6e 3d 69 2c 69 3d 77 2b 28 42 2b 67 29 7c 30 7d 72 5b
                                                                                          Data Ascii: >3,v=h[d-2],y=(v<<15|v>>>17)^(v<<13|v>>>19)^v>>>10;h[d]=_+h[d-7]+y+h[d-16]}var g=i&n^i&o^n&o,B=(i<<30|i>>>2)^(i<<19|i>>>13)^(i<<10|i>>>22),w=u+((c<<26|c>>>6)^(c<<21|c>>>11)^(c<<7|c>>>25))+(c&l^~c&f)+a[d]+h[d];u=f,f=l,l=c,c=s+w|0,s=o,o=n,n=i,i=w+(B+g)|0}r[


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          11192.168.2.549730151.101.1.2294432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:46 UTC372OUTGET /npm/web3@latest/dist/web3.min.js HTTP/1.1
                                                                                          Host: cdn.jsdelivr.net
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC760INHTTP/1.1 200 OK
                                                                                          Connection: close
                                                                                          Content-Length: 642428
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Expose-Headers: *
                                                                                          Timing-Allow-Origin: *
                                                                                          Cache-Control: public, max-age=604800, s-maxage=43200
                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                          X-JSD-Version: 4.16.0
                                                                                          X-JSD-Version-Type: version
                                                                                          ETag: W/"9cd7c-M9qpM1YeVfmYjiviVEgHj5fvDbI"
                                                                                          Accept-Ranges: bytes
                                                                                          Age: 26720
                                                                                          Date: Wed, 15 Jan 2025 12:28:46 GMT
                                                                                          X-Served-By: cache-fra-eddf8230141-FRA, cache-ewr-kewr1740045-EWR
                                                                                          X-Cache: HIT, HIT
                                                                                          Vary: Accept-Encoding
                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 33 3d 74 28 29 3a 65 2e 57 65 62 33 3d 74 28 29 7d 28
                                                                                          Data Ascii: /*! For license information please see web3.min.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 2c 65 2e 6c 65 6e 67 74 68 2d 31 3c 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 6e 6f 74 20 65 6e 6f 75 67 68 20 62 79 74 65 73 20 66 6f 72 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 22 29 3b 69 66 28 74 3d 69 28 6e 28 65 2c 31 2c 72 29 29 2c 74 3c 3d 35 35 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 20 52 4c 50 3a 20 65 78 70 65 63 74 65 64 20 73 74 72 69 6e 67 20 6c 65 6e 67 74 68 20 74 6f 20 62 65 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 35 35 22 29 3b 72 65 74 75 72 6e 20 6f 3d 6e 28 65 2c 72 2c 74 2b 72 29 2c 7b 64 61 74 61 3a 6f 2c 72 65 6d 61 69 6e 64 65 72 3a 65 2e 73 6c 69 63 65 28 74 2b 72 29 7d 7d 69 66 28 64 3c 3d 32 34 37 29 7b 66 6f 72 28 74 3d 64 2d 31 39 31
                                                                                          Data Ascii: ,e.length-1<r)throw new Error("invalid RLP: not enough bytes for string length");if(t=i(n(e,1,r)),t<=55)throw new Error("invalid RLP: expected string length to be greater than 55");return o=n(e,r,t+r),{data:o,remainder:e.slice(t+r)}}if(d<=247){for(t=d-191
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 79 28 74 29 3b 66 6f 72 28 6c 65 74 20 74 3d 30 2c 6e 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 63 6f 6e 73 74 20 69 3d 65 5b 74 5d 3b 72 2e 73 65 74 28 69 2c 6e 29 2c 6e 2b 3d 69 2e 6c 65 6e 67 74 68 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 29 2e 65 6e 63 6f 64 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 66 28 65 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 69 6e 74 65 67 65 72 20 61 73 20 61 72 67 75 6d 65 6e 74 2c 20 6d 75 73 74 20 62 65 20 75 6e 73 69 67 6e 65 64 21 22 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68
                                                                                          Data Ascii: y(t);for(let t=0,n=0;t<e.length;t++){const i=e[t];r.set(i,n),n+=i.length}return r}function f(e){return(new TextEncoder).encode(e)}function p(e){if(e<0)throw new Error("Invalid integer as argument, must be unsigned!");const t=e.toString(16);return t.length
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 64 6f 77 73 3a 4d 61 74 68 2e 63 65 69 6c 28 74 2f 65 29 2b 31 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 32 2a 2a 28 65 2d 31 29 7d 29 3b 72 65 74 75 72 6e 7b 63 6f 6e 73 74 54 69 6d 65 4e 65 67 61 74 65 3a 72 2c 75 6e 73 61 66 65 4c 61 64 64 65 72 28 74 2c 72 29 7b 6c 65 74 20 6e 3d 65 2e 5a 45 52 4f 2c 69 3d 74 3b 66 6f 72 28 3b 72 3e 6f 3b 29 72 26 73 26 26 28 6e 3d 6e 2e 61 64 64 28 69 29 29 2c 69 3d 69 2e 64 6f 75 62 6c 65 28 29 2c 72 3e 3e 3d 73 3b 72 65 74 75 72 6e 20 6e 7d 2c 70 72 65 63 6f 6d 70 75 74 65 57 69 6e 64 6f 77 28 65 2c 74 29 7b 63 6f 6e 73 74 7b 77 69 6e 64 6f 77 73 3a 72 2c 77 69 6e 64 6f 77 53 69 7a 65 3a 69 7d 3d 6e 28 74 29 2c 6f 3d 5b 5d 3b 6c 65 74 20 73 3d 65 2c 61 3d 73 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 72 3b 65 2b 2b 29
                                                                                          Data Ascii: dows:Math.ceil(t/e)+1,windowSize:2**(e-1)});return{constTimeNegate:r,unsafeLadder(t,r){let n=e.ZERO,i=t;for(;r>o;)r&s&&(n=n.add(i)),i=i.double(),r>>=s;return n},precomputeWindow(e,t){const{windows:r,windowSize:i}=n(t),o=[];let s=e,a=s;for(let e=0;e<r;e++)
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 74 20 6e 3d 74 2d 31 3b 6e 3e 3d 30 3b 6e 2d 2d 29 72 5b 6e 5d 3d 32 35 35 26 65 2c 65 3e 3e 3e 3d 38 3b 72 65 74 75 72 6e 20 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 6c 65 74 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 65 5b 6e 5d 5e 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 55 69 6e 74 38 41 72 72 61 79 20 65 78 70 65 63 74 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65
                                                                                          Data Ascii: t n=t-1;n>=0;n--)r[n]=255&e,e>>>=8;return new Uint8Array(r)}function a(e,t){const r=new Uint8Array(e.length);for(let n=0;n<e.length;n++)r[n]=e[n]^t[n];return r}function c(e){if(!(e instanceof Uint8Array))throw new Error("Uint8Array expected")}function u(e
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 28 30 2c 69 2e 75 74 66 38 54 6f 42 79 74 65 73 29 28 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 44 53 54 20 6d 75 73 74 20 62 65 20 55 69 6e 74 38 41 72 72 61 79 20 6f 72 20 73 74 72 69 6e 67 22 29 7d 28 6d 29 2c 79 3d 73 2e 74 6f 53 74 72 69 6e 67 28 32 29 2e 6c 65 6e 67 74 68 2c 76 3d 4d 61 74 68 2e 63 65 69 6c 28 28 79 2b 61 29 2f 38 29 2c 62 3d 74 2a 68 2a 76 3b 6c 65 74 20 45 3b 69 66 28 22 78 6d 64 22 3d 3d 3d 70 29 45 3d 64 28 65 2c 67 2c 62 2c 66 29 3b 65 6c 73 65 20 69 66 28 22 78 6f 66 22 3d 3d 3d 70 29 45 3d 6c 28 65 2c 67 2c 62 2c 61 2c 66 29 3b 65 6c 73 65 7b 69 66 28 22 5f 69 6e 74 65 72 6e 61 6c 5f 70 61 73 73 22 21 3d 3d 70 29 74
                                                                                          Data Ascii: e;if("string"==typeof e)return(0,i.utf8ToBytes)(e);throw new Error("DST must be Uint8Array or string")}(m),y=s.toString(2).length,v=Math.ceil((y+a)/8),b=t*h*v;let E;if("xmd"===p)E=d(e,g,b,f);else if("xof"===p)E=l(e,g,b,a,f);else{if("_internal_pass"!==p)t
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 6e 6b 73 3d 74 2e 69 6e 76 65 72 74 3d 74 2e 70 6f 77 32 3d 74 2e 70 6f 77 3d 74 2e 6d 6f 64 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 6e 3d 72 28 38 34 36 33 29 2c 69 3d 42 69 67 49 6e 74 28 30 29 2c 6f 3d 42 69 67 49 6e 74 28 31 29 2c 73 3d 42 69 67 49 6e 74 28 32 29 2c 61 3d 42 69 67 49 6e 74 28 33 29 2c 63 3d 42 69 67 49 6e 74 28 34 29 2c 75 3d 42 69 67 49 6e 74 28 35 29 2c 64 3d 42 69 67 49 6e 74 28 38 29 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 63 6f 6e 73 74 20 72 3d 65 25 74 3b 72 65 74 75 72 6e 20 72 3e 3d 69 3f 72 3a 74 2b 72 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 72 29 7b 69 66 28 72 3c 3d 69 7c 7c 74 3c 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 78 70 65 63 74 65 64 20 70 6f 77 65 72 2f 6d 6f 64 75 6c 6f 20
                                                                                          Data Ascii: nks=t.invert=t.pow2=t.pow=t.mod=void 0;const n=r(8463),i=BigInt(0),o=BigInt(1),s=BigInt(2),a=BigInt(3),c=BigInt(4),u=BigInt(5),d=BigInt(8);function l(e,t){const r=e%t;return r>=i?r:t+r}function h(e,t,r){if(r<=i||t<i)throw new Error("Expected power/modulo
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 74 75 72 6e 20 6e 7d 7d 69 66 28 65 25 64 3d 3d 3d 75 29 7b 63 6f 6e 73 74 20 74 3d 28 65 2d 75 29 2f 64 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 63 6f 6e 73 74 20 6e 3d 65 2e 6d 75 6c 28 72 2c 73 29 2c 69 3d 65 2e 70 6f 77 28 6e 2c 74 29 2c 6f 3d 65 2e 6d 75 6c 28 72 2c 69 29 2c 61 3d 65 2e 6d 75 6c 28 65 2e 6d 75 6c 28 6f 2c 73 29 2c 69 29 2c 63 3d 65 2e 6d 75 6c 28 6f 2c 65 2e 73 75 62 28 61 2c 65 2e 4f 4e 45 29 29 3b 69 66 28 21 65 2e 65 71 6c 28 65 2e 73 71 72 28 63 29 2c 72 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 73 71 75 61 72 65 20 72 6f 6f 74 22 29 3b 72 65 74 75 72 6e 20 63 7d 7d 72 65 74 75 72 6e 20 70 28 65 29 7d 42 69 67 49 6e 74 28 39 29 2c 42 69 67 49 6e 74 28 31
                                                                                          Data Ascii: turn n}}if(e%d===u){const t=(e-u)/d;return function(e,r){const n=e.mul(r,s),i=e.pow(n,t),o=e.mul(r,i),a=e.mul(e.mul(o,s),i),c=e.mul(o,e.sub(a,e.ONE));if(!e.eql(e.sqr(c),r))throw new Error("Cannot find square root");return c}}return p(e)}BigInt(9),BigInt(1
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 28 72 2c 74 29 3b 72 65 74 75 72 6e 20 65 2e 65 71 6c 28 6e 2c 65 2e 5a 45 52 4f 29 7c 7c 65 2e 65 71 6c 28 6e 2c 65 2e 4f 4e 45 29 7d 7d 2c 74 2e 6e 4c 65 6e 67 74 68 3d 62 2c 74 2e 46 69 65 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 3d 21 31 2c 73 3d 7b 7d 29 7b 69 66 28 65 3c 3d 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 45 78 70 65 63 74 65 64 20 46 70 20 4f 52 44 45 52 20 3e 20 30 2c 20 67 6f 74 20 24 7b 65 7d 60 29 3b 63 6f 6e 73 74 7b 6e 42 69 74 4c 65 6e 67 74 68 3a 61 2c 6e 42 79 74 65 4c 65 6e 67 74 68 3a 63 7d 3d 62 28 65 2c 74 29 3b 69 66 28 63 3e 32 30 34 38 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 46 69 65 6c 64 20 6c 65 6e 67 74 68 73 20 6f 76 65 72 20 32 30 34 38 20 62 79 74 65 73 20 61 72 65 20 6e 6f 74
                                                                                          Data Ascii: (r,t);return e.eql(n,e.ZERO)||e.eql(n,e.ONE)}},t.nLength=b,t.Field=function(e,t,r=!1,s={}){if(e<=i)throw new Error(`Expected Fp ORDER > 0, got ${e}`);const{nBitLength:a,nByteLength:c}=b(e,t);if(c>2048)throw new Error("Field lengths over 2048 bytes are not
                                                                                          2025-01-15 12:28:47 UTC1378INData Raw: 74 20 69 3d 28 65 3d 28 30 2c 6e 2e 65 6e 73 75 72 65 42 79 74 65 73 29 28 22 70 72 69 76 61 74 65 48 61 73 68 22 2c 65 29 29 2e 6c 65 6e 67 74 68 2c 73 3d 62 28 74 29 2e 6e 42 79 74 65 4c 65 6e 67 74 68 2b 38 3b 69 66 28 73 3c 32 34 7c 7c 69 3c 73 7c 7c 69 3e 31 30 32 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 60 68 61 73 68 54 6f 50 72 69 76 61 74 65 53 63 61 6c 61 72 3a 20 65 78 70 65 63 74 65 64 20 24 7b 73 7d 2d 31 30 32 34 20 62 79 74 65 73 20 6f 66 20 69 6e 70 75 74 2c 20 67 6f 74 20 24 7b 69 7d 60 29 3b 72 65 74 75 72 6e 20 6c 28 72 3f 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 4c 45 29 28 65 29 3a 28 30 2c 6e 2e 62 79 74 65 73 54 6f 4e 75 6d 62 65 72 42 45 29 28 65 29 2c 74 2d 6f 29 2b 6f 7d 7d 2c 38 34 36 33 3a 28 65 2c 74
                                                                                          Data Ascii: t i=(e=(0,n.ensureBytes)("privateHash",e)).length,s=b(t).nByteLength+8;if(s<24||i<s||i>1024)throw new Error(`hashToPrivateScalar: expected ${s}-1024 bytes of input, got ${i}`);return l(r?(0,n.bytesToNumberLE)(e):(0,n.bytesToNumberBE)(e),t-o)+o}},8463:(e,t


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          12192.168.2.549731107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:46 UTC381OUTGET /wp-includes/js/jquery/jquery.js?ver=1.12.4 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC299INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:46 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Thu, 05 Sep 2019 10:36:33 GMT
                                                                                          ETag: "43890aa-17a6a-591cbe52eee40"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 96874
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:47 UTC7893INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 7c 20 57 6f 72 64 50 72 65 73 73 20 32 30 31 39 2d 30 35 2d 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73
                                                                                          Data Ascii: /*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license | WordPress 2019-05-16 */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 3b 69 66 28 64 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 29 77 68 69 6c 65 28 63 3d 63 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 69 66 28 63 3d 3d 3d 62 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 61 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72
                                                                                          Data Ascii: |C)-(~a.sourceIndex||C);if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ka(a){return function(b){return"input"===b.nodeName.toLowerCase()&&b.type===a}}function la(a){return function(b){var c=b.nodeName.toLowerCase();retur
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 61 2c 61 2c 22 22 2c 62 5d 2c 64 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 64 2c 66 3d 65 28 61 2c 62 29 2c 67 3d 66 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 67 2d 2d 29 64 3d 4a 28 61 2c 66 5b 67 5d 29 2c 61 5b 64 5d 3d 21 28 63 5b 64 5d 3d 66 5b 67 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 65 28 61 2c 30 2c 63 29 7d 29 3a 65 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 67 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 67 61 28 66
                                                                                          Data Ascii: a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ga(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=J(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ga(function(a){var b=[],c=[],d=h(a.replace(Q,"$1"));return d[u]?ga(f
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 61 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 7d 29 29 7d 2c 6e 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 69 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 2c 63 3d 5b 5d 2c 64 3d 74 68 69 73 2c 65 3d 64 2e 6c 65 6e 67 74 68 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 28 61 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 69 66 28 6e 2e 63 6f 6e 74 61 69 6e 73 28 64 5b 62 5d 2c 74 68 69 73 29 29 72 65 74 75 72 6e 21 30 7d 29 29 3b 66 6f 72 28 62 3d 30 3b 62 3c 65 3b 62 2b 2b 29 6e 2e 66 69 6e 64 28 61 2c 64 5b 62 5d 2c 63 29 3b 72 65 74 75 72 6e 20 63 3d 74 68 69 73 2e
                                                                                          Data Ascii: a){return 1===a.nodeType}))},n.fn.extend({find:function(a){var b,c=[],d=this,e=d.length;if("string"!=typeof a)return this.pushStack(n(a).filter(function(){for(b=0;b<e;b++)if(n.contains(d[b],this))return!0}));for(b=0;b<e;b++)n.find(a,d[b],c);return c=this.
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 3d 3d 63 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 63 3f 6e 75 6c 6c 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6e 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 29 7d 63 61 74 63 68 28 65 29 7b 7d 6e 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 0a 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6e 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 4c 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6e 2e
                                                                                          Data Ascii: ==c&&("null"===c?null:+c+""===c?+c:M.test(c)?n.parseJSON(c):c)}catch(e){}n.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!n.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(L(a)){var f,g,h=n.
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 68 69 6c 65 28 67 3d 69 5b 66 2b 2b 5d 29 24 2e 74 65 73 74 28 67 2e 74 79 70 65 7c 7c 22 22 29 26 26 63 2e 70 75 73 68 28 67 29 7d 72 65 74 75 72 6e 20 69 3d 6e 75 6c 6c 2c 70 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 2c 65 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 6f 72 28 62 20 69 6e 7b 73 75 62 6d 69 74 3a 21 30 2c 63 68 61 6e 67 65 3a 21 30 2c 66 6f 63 75 73 69 6e 3a 21 30 7d 29 63 3d 22 6f 6e 22 2b 62 2c 28 6c 5b 62 5d 3d 63 20 69 6e 20 61 29 7c 7c 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 63 2c 22 74 22 29 2c 6c 5b 62 5d 3d 21 31 3d 3d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 63 5d 2e 65 78 70 61 6e 64 6f 29 3b 65 3d 6e 75 6c 6c 7d 28 29 3b 76 61 72 20 6a 61 3d 2f 5e 28 3f 3a 69 6e 70 75 74
                                                                                          Data Ascii: hile(g=i[f++])$.test(g.type||"")&&c.push(g)}return i=null,p}!function(){var b,c,e=d.createElement("div");for(b in{submit:!0,change:!0,focusin:!0})c="on"+b,(l[b]=c in a)||(e.setAttribute(c,"t"),l[b]=!1===e.attributes[c].expando);e=null}();var ja=/^(?:input
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 67 61 74 69 6f 6e 28 29 2c 61 2e 63 61 6e 63 65 6c 42 75 62 62 6c 65 3d 21 30 29 7d 2c 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 6f 61 2c 61 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 26 26 61 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 7d 2c 6e 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a
                                                                                          Data Ascii: gation(),a.cancelBubble=!0)},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=oa,a&&a.stopImmediatePropagation&&a.stopImmediatePropagation(),this.stopPropagation()}},n.each({mouseenter:"mouseover",mouseleave:
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 2c 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 61 29 3b 62 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 62 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 61 29 7d 2c 6e 75 6c 6c 2c 61 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 47 61 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 6e 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 61 29 3c 30 26 26 28 6e 2e 63 6c 65 61 6e 44 61 74 61 28 64 61 28 74 68 69 73 29 29 2c 63 26 26 63 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 62 2c 74 68 69 73 29 29 7d 2c 61 29 7d 7d 29 2c 6e 2e
                                                                                          Data Ascii: ,b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[];return Ga(this,arguments,function(b){var c=this.parentNode;n.inArray(this,a)<0&&(n.cleanData(da(this)),c&&c.replaceChild(b,this))},a)}}),n.
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 6e 74 2c 61 29 3f 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 2d 4f 61 28 61 2c 7b 6d 61 72 67 69 6e 4c 65 66 74 3a 30 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 6c 65 66 74 7d 29 3a 30 29 29 2b 22 70 78 22 7d 29 2c 6e 2e 65 61 63 68 28 7b 0a 6d 61 72 67 69 6e 3a 22 22 2c 70 61 64 64 69 6e 67 3a 22 22 2c 62 6f 72 64 65 72 3a 22 57 69 64 74 68 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 2e 63 73 73 48 6f 6f 6b 73 5b 61 2b 62 5d 3d 7b 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 2c 65 3d 7b 7d 2c 66 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 63 3f 63 2e
                                                                                          Data Ascii: nt,a)?a.getBoundingClientRect().left-Oa(a,{marginLeft:0},function(){return a.getBoundingClientRect().left}):0))+"px"}),n.each({margin:"",padding:"",border:"Width"},function(a,b){n.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          13192.168.2.549732107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:46 UTC408OUTGET /wp-content/uploads/2016/12/cropped-header-image-flag-petrucci-law.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC270INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:46 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:45 GMT
                                                                                          ETag: "4388e62-29a5-579aeeb72e840"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 10661
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:47 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 00 ae 04 49 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$I"
                                                                                          2025-01-15 12:28:47 UTC2739INData Raw: 26 68 b8 58 5c d0 30 3b 0a 4c d1 9a 00 53 1a b7 2b c1 f4 ed 51 b2 94 38 20 83 52 6e c1 c8 a7 ab 86 18 60 0f d6 91 4a 4d 6e 57 07 da 80 6a c1 89 08 c8 07 f3 a6 98 57 de 8d 4a e6 44 39 a3 35 2f 92 bd 98 d1 e4 01 fc 54 6a 1c c8 8b 34 66 9f e4 fa 11 48 63 3e a2 8d 47 cc 86 e6 8c d3 fc a3 eb 8a 3c 93 cf 34 6a 1c c8 66 68 c8 a9 04 19 ea 69 44 03 d4 d0 2e 64 42 70 69 2a c7 92 be e6 94 c2 9e 94 09 b4 55 cd 19 ab 26 15 ec 3f 3a 4f 24 7a 0a 05 72 0a 99 1b 20 66 9c 62 55 19 03 a5 2b 00 40 20 7d 71 4d 68 c4 dd d0 dc d1 9a 4c d1 9a b2 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 05 cd 19 a4 cd 19 a0 04 cd 28 a6 d2 e4 1a 9b 8c
                                                                                          Data Ascii: &hX\0;LS+Q8 Rn`JMnWjWJD95/Tj4fHc>G<4jfhiD.dBpi*U&?:O$zr fbU+@ }qMhL(


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          14192.168.2.549733107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:46 UTC375OUTGET /wp-content/uploads/2014/11/logo1.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:46 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:36 GMT
                                                                                          ETag: "4388e2e-16a8-579aeeae99400"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 5800
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:47 UTC5800INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 6c 00 00 00 6c 08 06 00 00 00 4e e8 88 0d 00 00 16 6f 49 44 41 54 78 da ec 9d 3d b2 b2 3c 14 c7 59 02 ec c0 71 05 cc b8 01 0a 16 60 63 6f 65 6d 67 6b 79 4b 5b ab d7 da ca 9e c6 f6 9d b1 70 03 ce b8 02 c7 1d f0 00 26 84 0b 92 0f fc 27 80 f7 64 e6 37 cf 3c 5e c8 17 e4 cf c9 e1 24 78 ff ff b7 20 88 31 e3 67 44 19 db 8c 5d c6 99 91 6a 72 cd 8f 67 e7 cf 33 26 3a e5 a6 69 4a 10 ce f1 00 03 86 20 5c 12 66 ac 33 4e 19 f7 8c d4 02 77 26 fe 21 09 36 31 24 3c c0 00 22 08 9b f8 19 4b 26 d0 4f 5d 6b 99 11 69 b0 66 c7 9e df e5 cf 7e 8f 48 b0 89 21 e0 01 06 14 41 a0 e1 22 7d 55 58 c1 07 26 b8 11 a0 cc aa 05 bf ab 5b ef ac 2c 9f 04 9b e8 13 0f 70 83 13 04 8a 30 e3 20 11 e9 33 13 e8 10 50 96 0e cb 9a 70 5f 33 7c 12
                                                                                          Data Ascii: PNGIHDRllNoIDATx=<Yq`coemgkyK[p&'d7<^$x 1gD]jrg3&:iJ \f3Nw&!61$<"K&O]kif~H!A"}UX&[,p0 3Pp_3|


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          15192.168.2.549735107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC678OUTGET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC292INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bce-77d0-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 30672
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: font/woff
                                                                                          2025-01-15 12:28:47 UTC7900INData Raw: 77 4f 46 46 00 01 00 00 00 00 77 d0 00 14 00 00 00 00 fb 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 44 45 46 00 00 72 c4 00 00 00 0c 00 00 00 16 00 01 00 00 47 50 4f 53 00 00 72 d0 00 00 00 7a 00 00 00 8e d9 a8 f1 6c 47 53 55 42 00 00 73 4c 00 00 01 26 00 00 01 f2 d0 87 e5 f2 4c 54 53 48 00 00 04 f0 00 00 00 17 00 00 00 e6 79 78 9b 00 4f 53 2f 32 00 00 02 38 00 00 00 5c 00 00 00 60 6c b7 3d f8 56 44 4d 58 00 00 74 74 00 00 03 5c 00 00 05 e0 70 3a 77 c1 63 6d 61 70 00 00 11 a4 00 00 02 da 00 00 06 0a e2 d4 e6 88 63 76 74 20 00 00 16 0c 00 00 00 1c 00 00 00 1c 01 13 08 a8 66 70 67 6d 00 00 14 80 00 00 01 38 00 00 02 d5 68 09 32 61 67 61 73 70 00 00 72 b4 00 00 00 10 00 00 00 10 00 17 00 09 67 6c 79 66 00 00 16 28 00 00 57
                                                                                          Data Ascii: wOFFwLGDEFrGPOSrzlGSUBsL&LTSHyxOS/28\`l=VDMXtt\p:wcmapcvt fpgm8h2agasprglyf(W
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 24 b7 0b 99 08 47 b3 54 1a 6b ec 42 1d 34 14 34 94 10 0d 01 48 57 a8 b3 d6 3d d0 1d ee ae 73 fb 23 5d a9 8d d5 a1 f0 fc c1 a6 c3 0b 86 ce 8e 8e 54 cd 6f 5a db eb 6b 32 55 9c d1 d9 b8 ac 23 10 5f 7c d6 a6 f2 9a 56 6f a2 df 1d 4b 56 36 f9 43 bb 02 d5 a1 d3 e7 ec 7a 6e b0 29 9d 88 ae ad 0c f6 f9 d6 35 f9 12 de d6 91 86 e4 19 23 f5 20 23 7c c0 3a 37 42 1b 6b 64 c4 4c 13 2d d6 77 a9 2d 2b 58 09 b0 bb 81 84 c8 f1 cc c3 55 e4 0f 9e 4c ef a7 e9 b2 dd 9b 26 70 ca 00 ac 12 9c fc 0b bd 08 e4 04 ea b1 03 d2 67 8e 81 b8 cd ea ab a8 cd 36 30 a8 47 68 ae c7 40 85 e4 7a ed 18 a8 9f 0d 8c 39 c6 50 b5 97 7a 34 f4 6f c1 62 b4 68 ca a5 d5 5a 6d 2a fd 73 ba 6a 8b aa ab d6 c1 3d 9b c8 94 43 9a 96 d0 3b 1d 3e 6a c7 5f 29 de 2e 7a 97 2c 24 f1 14 f5 4a 6f e0 ba 01 69 0e 76 d5 95
                                                                                          Data Ascii: $GTkB44HW=s#]ToZk2U#_|VoKV6Czn)5# #|:7BkdL-w-+XUL&pg60Gh@z9Pz4obhZm*sj=C;>j_).z,$Joiv
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 30 ad cc 52 ff 22 e8 ed 5d b3 d5 1f 07 d5 93 ad 3f ca 07 17 cc 03 6e e4 3a 47 bd d0 cd 8a 58 dd c8 38 56 8a 2f 55 f0 c0 a0 71 8d 8e a6 57 35 10 87 66 04 98 45 d7 c8 97 30 5c c7 e0 eb 04 01 35 62 89 c6 ac 31 0b 19 0e 70 81 b4 7a 36 4a b0 01 f3 44 a4 c0 a0 41 8c 16 5c 86 b9 41 4c bc c0 29 81 5a 46 bd 26 12 29 6a 14 31 66 a3 a8 92 62 62 9c e4 50 36 b2 93 0e 58 29 6b 67 e7 77 b8 f7 91 f3 94 c6 48 a1 ce 1b 0a fa cd e5 8f 8c e5 aa 05 3e c8 14 9a 7c 0b fc 8c 44 24 42 7c 1e 99 8d 8a 6c 44 3c 01 15 b3 fc 84 f2 b6 16 a6 d5 57 e7 ac 3c 1d a0 61 14 8f e3 92 25 c6 12 42 d9 8a bc d5 ab da 68 b8 b5 6d ba 5c 16 b1 46 0d 05 3c 28 0b 4b dd 3a e1 55 c9 0d 78 41 be eb 7a c6 49 fc ec cc f5 e2 8c f2 36 32 1b a1 0a cc ce ad 27 60 3e 2a fc 76 3e 64 ac 74 27 df ff 6b c8 ad be 17
                                                                                          Data Ascii: 0R"]?n:GX8V/UqW5fE0\5b1pz6JDA\AL)ZF&)j1fbbP6X)kgwH>|D$B|lD<W<a%Bhm\F<(K:UxAzI62'`>*v>dt'k
                                                                                          2025-01-15 12:28:47 UTC6772INData Raw: 67 01 fe ac 48 7f 2f c0 f7 f2 76 93 9f 04 f8 49 de 6e f2 51 80 8f 26 38 2f 3f 03 f0 33 22 0d d0 5f 7e 5e e0 a1 1f b1 b4 3f 04 dc 0f c5 7d 90 5a f2 ab bc ad e4 b7 78 5b c9 6f 8f 8f c9 bf 57 db aa 08 30 7f 84 54 7f 4c 70 18 24 17 d2 50 81 19 ad 02 33 5a 06 47 c7 c7 94 46 e9 3d e5 b5 6c df 53 92 70 37 c9 39 54 81 f1 43 69 15 29 07 21 e5 7c 91 72 4c 59 9f ed d1 58 16 e5 74 48 77 3a 2f 97 b2 8b 97 55 39 1b 70 67 73 9a 28 fb 01 de cf e9 a0 80 ec 57 ce 4f 8c 29 57 64 db 5a b9 32 db d6 ca d5 2a 74 9d 0a dd ac a6 fb 54 56 de 28 b7 aa d0 6d ea dd 3b 04 9f 8c 29 77 aa 77 3f ab 42 77 ab d0 3d ea 13 9f 57 71 f7 aa d0 fd 2a f4 a0 0a 3d a4 3e f1 88 da d7 61 bc 57 1e 83 9a 3c 06 35 79 5c 3b f2 28 ff 02 d8 7f 01 ec 13 59 2c 8e 31 0a b4 b8 f2 a4 18 01 a1 57 2a 5f 85 14 5f
                                                                                          Data Ascii: gH/vInQ&8/?3"_~^?}Zx[oW0TLp$P3ZGF=lSp79TCi)!|rLYXtHw:/U9pgs(WO)WdZ2*tTV(m;)ww?Bw=Wq*=>aW<5y\;(Y,1W*__


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          16192.168.2.549738107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC683OUTGET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC293INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf9-46e4-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 18148
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:47 UTC7899INData Raw: 77 4f 46 32 00 01 00 00 00 00 46 e4 00 13 00 00 00 00 b4 6c 00 00 46 75 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 32 1b b0 08 1c 83 40 06 60 00 83 52 08 36 09 84 65 11 08 0a 82 8e 44 81 eb 73 01 36 02 24 03 87 26 0b 83 56 00 04 20 05 85 6c 07 85 64 0c 82 21 3f 77 65 62 66 06 1b f4 9f 25 ec 18 8b b8 1d 40 51 9e 3b e3 08 60 e3 00 89 80 79 dc 33 91 c1 c6 11 18 6c f7 5e f6 ff a7 24 15 39 4c 32 4b db 0d 38 0e 0e 91 99 c9 41 51 48 0f 14 02 89 b9 16 26 6a 8b bd 50 54 41 d3 49 b6 a7 83 22 70 64 67 1b dc e0 73 17 97 3c e4 6e e9 1f ac ac 0c 4b 63 28 c3 f2 ba fd bc 9c f4 c6 9f 06 87 57 0a aa b6 42 51 09 d3 b9 4c c1 ca 7a ed e6 c6 8d 8f 33 c9 fc 24 de 31 9a 3e 0c 77 93 bd ae 30 6e 99 89 eb ec 49 c9 c3 f3 eb 9e ff b5
                                                                                          Data Ascii: wOF2FlFuB?FFTM2@`R6eDs6$&V ld!?webf%@Q;`y3l^$9L2K8AQH&jPTAI"pdgs<nKc(WBQLz3$1>w0nI
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: bd f2 52 d2 dd ea ea 41 22 f3 4a c5 91 7a b0 7e 59 fb f1 34 6e fb 89 ca d2 fc 02 3d 16 f7 45 53 f4 3b 1a 41 32 e2 ee e6 2b 0c 32 6d 6c e2 58 1a 9a c2 6f ed 2f d8 db 76 3a 8f c8 77 ba 33 3a 1e 41 5f e1 b4 09 d7 a8 2d 6d 94 eb 6e 54 e3 52 72 4a 99 e5 ca a3 3a 0e b9 ac 70 e8 42 35 ed ec 8b 4a 3b 4e 3c 6e eb ab 28 13 93 0f 6f 49 ca ff 44 2a 40 3f c4 1d a5 ab f4 fc 5e 8f eb 59 ea 4e bf d5 e2 6b 52 12 02 45 76 1e 2e 83 9d dd cb da 3f bc dd 51 a1 6b f2 89 d9 79 b1 31 39 b9 5e a0 cf 18 a0 08 3f 14 1e 4e a1 f4 14 44 eb 48 fa 68 e0 b8 59 16 bf ff 7e c7 38 60 a8 d4 a8 ac e0 d9 8a fc 33 d8 98 cc a3 a1 84 c0 06 07 b2 51 55 55 73 33 4e 61 9d 97 f8 6a 88 79 c1 c9 02 ed 1b d1 13 91 49 3f 83 2b 2f 08 9a b3 e7 a7 ef af d9 38 50 cf 4b 3b 50 b7 b1 bf 3e a3 49 3e 3b 66 18 d2
                                                                                          Data Ascii: RA"Jz~Y4n=ES;A2+2mlXo/v:w3:A_-mnTRrJ:pB5J;N<n(oID*@?^YNkREv.?Qky19^?NDHhY~8`3QUUs3NajyI?+/8PK;P>I>;f
                                                                                          2025-01-15 12:28:47 UTC2249INData Raw: 5e a9 09 d7 06 b2 d1 9e 60 e2 5c 0a c3 57 67 88 2e 4e 19 12 44 b2 66 60 df e9 f1 64 4b e1 9e fc 87 e8 08 c7 e0 1d 7d 14 3c a2 fb 09 cb 68 76 86 c6 95 cf 37 df d9 99 a2 cd d9 23 a1 9b 8e bb 9c fa ad 3d 2a 30 3b f8 38 b8 08 0f 50 2d a8 63 ad 18 02 ef 0f 71 5d a2 ae 40 18 0e d4 a9 c1 bb c5 ad c6 59 1c 35 07 83 46 ce 07 0c 52 6d e0 86 90 97 fe 50 f0 86 8b ac 40 0a ab 54 72 0e 64 3e 02 55 3d 5c 67 3e 8b cf 6e 81 fb 80 1c 42 c8 0a f9 be e7 9e 7e 9f e7 84 cb 87 52 22 00 1d 92 69 b0 81 b4 bd b3 6a 82 7e a2 73 c3 c6 24 6a 58 ac fd 5b ae 91 46 85 32 4c 1e f5 43 61 1f 1c 65 fa 8a 12 ed 56 24 a6 34 73 ac a0 75 2c c1 a6 1d a7 66 e6 f1 95 d9 e6 42 25 e7 3f 3e e4 64 13 89 bd 90 a0 a0 cc a8 a2 c4 9a a2 81 ce 0c 8d 84 ff ef bd ee e2 01 ce 0f b4 6e ec 4a d4 c9 00 64 cf bd
                                                                                          Data Ascii: ^`\Wg.NDf`dK}<hv7#=*0;8P-cq]@Y5FRmP@Trd>U=\g>nB~R"ij~s$jX[F2LCaeV$4su,fB%?>dnJd


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          17192.168.2.549736107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC681OUTGET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC293INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf3-cbcc-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 52172
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:47 UTC7899INData Raw: 77 4f 46 32 00 01 00 00 00 00 cb cc 00 12 00 00 00 01 7d e0 00 00 cb 62 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 1b 9e 60 1c 30 06 60 00 84 32 08 42 09 84 65 0a 85 b8 6c 84 c3 06 01 36 02 24 03 86 60 0b 83 32 00 04 20 05 84 0e 07 85 09 0c 82 08 3f 77 65 62 66 06 5b 09 40 51 23 9e d6 04 3f 64 37 a0 c2 c5 b7 df 2a ce 48 84 1e 07 47 22 05 26 dc 79 e0 3c 20 4a f0 f6 93 b2 ff ff 3c 44 20 63 bb ff 6d 08 2a 61 56 46 ca 18 14 3a d7 d8 e2 36 cd 7d 32 27 45 8e ac fb 64 cc b9 3d 16 6b 4d 53 c0 4c 8e a7 01 8c 80 34 85 8c 82 6a d1 9c cf 1a 01 f1 b5 31 2e 70 3e 78 a1 df 20 12 20 20 02 c2 ee 19 25 e5 0d 00 00 6f c0 fd 07 00 00 00 00 8c c5 e3 92 46 62 15 d0 00 80 a6 81 08 c4 26 66 6b be b2 e5 e0 59 7e 71 ed c3 9e 3b
                                                                                          Data Ascii: wOF2}b?FFTM `0`2Bel6$`2 ?webf[@Q#?d7*HG"&y< J<D cm*aVF:6}2'Ed=kMSL4j1.p>x %oFb&fkY~q;
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 4d d3 88 96 98 63 ad 69 8d c8 ab a8 c7 32 c4 36 ed 95 46 63 18 2b d2 e4 b5 07 4f 1b 6d 99 b1 3c 7d 8d 07 8c 83 ea 73 9c 18 55 cd 8e bc 7b af 9c 75 86 19 1c 04 b4 a1 a7 0c 90 85 ca 4e ca 26 1e 8e ed 02 c6 22 ec 57 a6 f4 77 6c d9 22 85 ae d1 3b 12 43 16 d6 5c f0 f6 e6 59 b3 fa b3 39 2e 80 d3 ad 3a fd c8 2c 97 51 70 eb db 60 f9 58 17 33 cf ca 29 9b 9a 91 ce a5 f2 ef c5 27 72 17 8f 5d f1 02 85 f2 4c b5 35 dd 82 61 02 d6 68 8d 7f 3b 7a 94 b7 2f 98 da f4 83 a1 cc 9a 99 35 75 08 da 35 66 7c b9 f1 4c e1 0e 58 76 1f 2d 47 3b 2c 3e 22 5e 7b ce c4 db 93 6a de 45 95 e6 5b ea d7 99 38 8c b9 d1 a5 96 98 f5 19 68 a5 0f 7f dc ce 2e 1f 0e ab b5 59 be 10 d0 dd 12 b4 9d 49 ee d1 b8 8b c1 fa a0 73 8f 02 37 f3 eb 14 a1 e2 4e cb 96 fb 52 fd fa 5f cc d2 a1 11 67 5a c9 b0 9a 5d
                                                                                          Data Ascii: Mci26Fc+Om<}sU{uN&"Wwl";C\Y9.:,Qp`X3)'r]L5ah;z/5u5f|LXv-G;,>"^{jE[8h.YIs7NR_gZ]
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: a2 32 45 af 05 0e 2c f1 1c cb 3a b5 ce f3 08 68 17 8e b9 97 a6 5c 45 00 40 1c ec 0c 53 33 e6 b5 70 a9 fd 12 11 38 32 05 b1 87 2e 7c cf 8b 2a 74 3f da f8 0a bf bd 38 62 54 b6 14 ae 32 8d 18 76 06 a9 05 08 e3 89 13 97 de 88 0c d4 bc 7b ff f0 8d c1 42 c2 8f c1 a8 98 bb 0b 6b 1a da 8e c8 4e 8c d0 12 77 06 eb 23 0a df 73 1c 8b 74 1c bf 99 84 95 b6 34 71 ac ee 65 61 87 36 a7 de 49 f8 23 2f 27 6c 75 4a 0f 15 68 97 ba cf 27 06 d7 f0 63 29 b8 33 a4 9f 4e c5 da d2 29 58 b0 14 bc 8f 2a 9d 46 be 76 b2 4d 12 58 47 8a 5b 76 82 79 f1 51 63 78 4b 68 49 2f c5 3b e2 4b a5 1f 30 5e 08 75 84 a6 af ba b0 a3 47 84 3c d8 45 c8 fe 45 21 c6 a3 6b a9 1e c2 c4 79 17 67 31 dd af 02 f2 9d 2a 84 76 1f 7b 2f d9 0b a5 23 e5 b6 24 68 ab 0d 71 9d 02 b0 e5 43 bd cb 50 a1 40 4b 3d 74 a7 2f
                                                                                          Data Ascii: 2E,:h\E@S3p82.|*t?8bT2v{BkNw#st4qea6I#/'luJh'c)3N)X*FvMXG[vyQcxKhI/;K0^uG<EE!kyg1*v{/#$hqCP@K=t/
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 5f d4 2f 3d cb b4 30 cc e2 2e d6 14 25 5c 8c 6e 94 22 29 ed d7 17 fb 77 60 33 df ed de 58 fd c6 f7 53 b9 2b 57 62 0b 25 d9 bf f6 0b b8 6f b8 98 9e f8 fa 20 1a 75 87 48 55 3c 83 38 a7 7c 15 bb f1 51 2e 3c 4d 62 03 73 e5 05 47 99 c1 5a d8 84 da d0 21 08 f9 13 ce 1b bf 61 a7 1d 15 d6 d1 49 d2 47 08 55 c7 fe c1 6e 5b ee 1e 2f c3 63 a6 4c a1 9a e9 76 23 a4 f1 94 4c d4 a1 57 b8 7b b5 f0 75 4f fb 2f 86 ad a6 7f 4f a7 7a 62 f0 90 a3 41 f9 04 1b da 2f b0 dd af 13 54 2b a6 2e fd 55 db 5b ab 79 e4 51 cc 6b ae b6 9e 5d 80 b2 48 fd 2f a7 b3 5b 50 9e d7 90 1c 7d 6a 95 5f 98 d7 3a 76 b6 8a 28 23 43 55 e3 16 43 4e eb d8 33 5e ee ee 99 37 9f 28 9f 95 6c 7e 14 7d bb d7 b7 f0 0c 8d aa 07 b1 ae 44 41 ae ef fd 2e a5 9b 28 1c ee 23 72 eb 16 66 13 1e 87 35 96 f0 f7 24 f9 7b 40
                                                                                          Data Ascii: _/=0.%\n")w`3XS+Wb%o uHU<8|Q.<MbsGZ!aIGUn[/cLv#LW{uO/OzbA/T+.U[yQk]H/[P}j_:v(#CUCN3^7(l~}DA.(#rf5${@
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 2d 97 2e 7a e9 9f fc 5a fa 98 97 ab 2b 39 0f 72 46 50 32 96 f7 cf 35 46 a6 f1 06 08 b4 60 ac 3b a5 5f 56 86 da 72 69 03 ba 80 fb 26 5a f1 ef 64 22 1a ec 85 c3 8f ca 1e 29 34 79 01 ff ed 0b 24 5e 27 77 4d ba 1e 05 1c 70 5b 98 6a 5c 60 66 dc 13 a9 a6 3f 88 63 22 49 fa 3b 16 60 f5 e5 9b 49 e1 d8 a2 d4 1b 26 44 82 51 8f ea 25 95 32 a5 3b 80 ae ca 45 f8 2e dc 72 1b a0 01 02 63 b7 17 e3 89 d1 50 c4 9a e1 30 4e 36 76 4b 95 b7 f2 f7 f3 cc 36 45 1e 0c 6b 14 4c 13 bb 30 3f 26 65 11 f0 4d 58 62 14 19 c7 d1 fb d0 d9 08 eb 0e fc c7 c7 41 5b 97 64 71 57 b1 39 63 f3 a8 07 eb 71 75 02 d7 2e da ff 8f d2 b1 d5 38 7d 18 93 88 a1 16 d1 d1 bb 31 0c 16 3b 48 b4 d8 c5 03 0c 11 31 2e b4 44 c3 af 61 19 5e 46 d9 2f 37 47 2e b0 a5 89 58 c5 d4 0e 2c 7a 1b d3 b4 ec 2d 59 82 8f fa 7c
                                                                                          Data Ascii: -.zZ+9rFP25F`;_Vri&Zd")4y$^'wMp[j\`f?c"I;`I&DQ%2;E.rcP0N6vK6EkL0?&eMXbA[dqW9cqu.8}1;H1.Da^F/7G.X,z-Y|
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 4c a2 a8 a8 46 72 4f 6c be 94 7e 4b 72 df dd 3f 40 20 87 e7 09 05 47 9e 2a 85 95 6c 39 51 72 89 65 ab 3d f4 73 78 83 b9 55 9f 4c 6e 93 ca ff 35 60 cb c7 f7 4d 7d b6 25 24 b1 3f 17 16 91 02 32 21 91 ec de a2 8f 05 b1 d2 a1 86 9b 7f 91 65 7f fb 9b 3d 89 9d 1e 65 7b 57 4d 00 42 e5 5a 67 f8 d9 5a ab 73 9e 4b 64 88 da d0 52 e4 fa 9c b2 31 20 c9 47 6c b6 26 7b a5 54 1d 44 7a 94 4f 48 88 98 09 2c 38 e9 2e 4b ca 68 1f f9 e3 c6 8b d5 da 72 81 16 c7 ca 82 0a 72 a7 ca ff 4a a1 d8 91 d8 cc 15 2f 8e 0d 87 ba 65 7a 40 08 a8 cb e5 a4 d0 97 d1 de 93 4f d2 81 17 77 ca 7a ac 03 a5 ab 07 74 ed 9b 0a ce e9 ab 1b c5 3e a9 1f 3a bc 51 27 11 ec 1b c7 9e d4 40 08 b0 21 4d dd 30 4b 52 a8 30 96 d7 51 6a 85 8b ec 23 2e cb ce 3c c0 18 46 be c1 78 e8 9e 4d 0f ff 7d 3b 60 20 24 bb f9
                                                                                          Data Ascii: LFrOl~Kr?@ G*l9Qre=sxULn5`M}%$?2!e=e{WMBZgZsKdR1 Gl&{TDzOH,8.KhrrJ/ez@Owzt>:Q'@!M0KR0Qj#.<FxM};` $
                                                                                          2025-01-15 12:28:47 UTC4273INData Raw: c8 0b 51 fd 3d fe b5 3e 07 56 01 67 5d 6a b0 4d d5 30 3c 7c ad 48 97 28 cb de d8 24 38 f1 0a 42 75 bb a5 da 8e 87 d0 99 db 79 82 c2 b3 c4 9a 09 b5 2a e3 9e 80 f6 a2 53 55 7a 21 03 81 99 8a 1a 22 29 e8 1d 9b a6 32 71 b2 c8 6d 21 98 f9 bc fa 59 8a 03 14 b6 82 ca 4a af b7 54 c3 60 eb 67 0c 4f ec 96 e6 1b 61 c9 75 d8 09 52 ce 20 58 df 1f 6a f3 1f e6 24 07 d0 c0 38 c9 3a 1f a9 e6 48 31 e6 bd 56 91 5b 77 5c 20 f6 52 ea a1 0b 6e b9 d9 9c 7c fa ef 97 56 18 b6 2e 82 92 6f 45 cc 56 a6 92 9c 09 53 af ff f9 af 4a 82 0b d8 25 1c 59 10 af 20 ba 5f fa fb f7 65 a3 96 2c 20 c7 31 82 e5 d7 6c eb 8d a6 f3 00 e6 6a 9a 05 e5 c8 7a 32 01 07 94 ab e2 4b 36 7e ae c4 48 e4 ae a9 d8 81 d2 73 75 ff 12 73 0b b7 52 87 e7 e9 8f f0 cd 3e 2e 09 9e c1 37 f3 b7 89 9f 97 91 0f b2 97 b6 99
                                                                                          Data Ascii: Q=>Vg]jM0<|H($8Buy*SUz!")2qm!YJT`gOauR Xj$8:H1V[w\ Rn|V.oEVSJ%Y _e, 1ljz2K6~HsusR>.7


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          18192.168.2.549739107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC700OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC345INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/", <https://petruccilaw.com/>; rel=shortlink
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:28:47 UTC7847INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e
                                                                                          Data Ascii: 4000<!DOCTYPE html> ...[if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if !(IE 7) | !(IE 8) ]>...><html lang="en
                                                                                          2025-01-15 12:28:47 UTC8543INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 34 2e 39 2e 32 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d
                                                                                          Data Ascii: <link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://petruccilaw.com/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 4.9.26" /><link rel='shortlink' href='https://petruccilaw.com/' /><link rel="alternate" type=
                                                                                          2025-01-15 12:28:47 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:47 UTC8192INData Raw: 33 31 31 66 0d 0a 63 6f 6e 74 61 69 6e 65 72 5f 33 34 22 3e 3c 75 6c 20 69 64 3d 27 6d 65 74 61 73 6c 69 64 65 72 5f 33 34 27 20 63 6c 61 73 73 3d 27 72 73 6c 69 64 65 73 27 3e 3c 6c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 34 2f 31 31 2f 6e 65 77 2d 73 6c 69 64 65 31 2d 31 33 35 30 78 36 33 36 2e 6a 70 67 22 20 68 65 69 67 68 74 3d 22 36 33 36 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 72 2d 33 34 20 73 6c 69 64 65 2d 32 36 36 22 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 69 6d 67 20 73 72 63 3d 22 68
                                                                                          Data Ascii: 311fcontainer_34"><ul id='metaslider_34' class='rslides'><li><img src="https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg" height="636" width="1350" alt="" class="slider-34 slide-266" /></li><li style='display: none;'><img src="h
                                                                                          2025-01-15 12:28:47 UTC4389INData Raw: 73 75 62 6d 69 74 2d 62 74 6e 22 20 2f 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 77 70 63 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 73 69 64 65 3e 3c 61 73 69 64 65 20 69 64 3d 22 74 65 78 74 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 77 69 64 67 65 74 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 5a 33 43 53 48 6d 70 6c 45 34 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                          Data Ascii: submit-btn" /></p></div><div class="wpcf7-response-output wpcf7-display-none"></div></form></div></div></aside><aside id="text-3" class="widget widget_text"><div class="textwidget"><p><a href=" http://www.youtube.com/watch?v=Z3CSHmplE44"><img src="https:/
                                                                                          2025-01-15 12:28:48 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          19192.168.2.549740107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC628OUTGET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:42 GMT
                                                                                          ETag: "4388e84-493a-57bd68f5ce180"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 18746
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:47 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 49 01 49 44 41 54 78 da ec 9b 07 7b 14 d5 1e c6 ef 37 b9 9f e0 16 05 41 50 10 b0 d0 7b b3 61 05 05 f1 5a 11 15 50 69 82 4a 53 c0 0a 82 0a c6 02 a2 14 a5 8a 22 45 44 2c c1 50 42 76 fa cc ce f6 cd 66 37 d9 40 08 ef 7d cf 99 27 3b 0e 4b 16 62 80 87 cd 63 1e de 27 d9 dd 99 d9 dd 99 df bc ef ff fc cf e1 1f 97 e2 67 4d c5 e7 ff 3c 74 f8 57 5d 51 35 fc ad f2 95 b8 86 e2 5a fe e3 6a f9 11 1f c6 b4 6c 1d 7f ff 94 f5 0f af e1 d5 0d 56 f3 d9 b3 68 6e 6e fe 5b 45 3a cb 73 53 5a 67 2f bb 00 fe f3 54 6e 60 a5 6b 6b 11 76 dd 4b a8 48 69 45 ce 55 d4 53 34 28 57 2a d6 aa 22 31 a1 78 41 51 a1 78 1c 31 5f 88 b7 28 91 a0 92 be 92 9e 12 42 a9 14 3c a5 91 6c 51 3a 8d d4 9f
                                                                                          Data Ascii: PNGIHDR<qIIDATx{7AP{aZPiJS"ED,PBvf7@}';Kbc'gM<tW]Q5ZjlVhnn[E:sSZg/Tn`kkvKHiEUS4(W*"1xAQx1_(B<lQ:
                                                                                          2025-01-15 12:28:47 UTC8000INData Raw: 10 b3 b8 27 63 19 5a 9a d8 a9 80 df c1 42 3a 48 11 3b 05 7a d5 57 60 31 58 a7 74 1f b5 ce e2 38 2a 10 3b a9 55 3a 58 40 4b 50 ef 85 7a 0f b2 c7 a6 f8 a0 24 d3 db d7 2b 38 78 8e 17 f5 81 da 82 74 fa b0 76 5b 7c e5 f7 31 cd 79 2c c5 ff b5 c3 ce a1 c3 5d 3a c6 10 1e 0b a8 ec 5f ce 5b ae c0 ba 1a 04 e8 ec c9 14 80 55 aa 24 33 30 78 c2 8a b7 be 1b 30 00 d8 15 2c c9 81 2c c7 63 29 36 d6 d0 fd 74 88 aa 50 cb cd 4e 94 ef 6f ce a0 69 6a a0 27 5d d9 1a af e3 d8 83 ae 71 35 6f d9 9a 5a 92 e9 72 b0 d2 37 dc 20 96 92 18 8c 6c 90 09 16 19 5f 20 76 f2 98 7d 6e 41 4f 96 26 d8 e9 46 10 2c 78 5a 4f 4a 58 41 2d 6f 44 80 2d db b3 77 8f 1d 4f df 09 2f ed 10 11 a0 5b 3c e6 d9 e6 2d 13 27 28 76 e3 3b 2b 40 07 2c 3c e9 29 c1 24 e3 1c b2 93 a0 8c e4 25 3f 60 31 00 0e 95 c0 ea e9
                                                                                          Data Ascii: 'cZB:H;zW`1Xt8*;U:X@KPz$+8xtv[|1y,]:_[U$30x0,,c)6tPNoij']q5oZr7 l_ v}nAO&F,xZOJXA-oD-wO/[<-'(v;+@,<)$%?`1
                                                                                          2025-01-15 12:28:47 UTC2823INData Raw: cf 7d 13 6b 7a 9d a9 c5 55 bc ac 75 be 8b 97 e9 08 e5 83 54 24 94 9e 54 1a a1 00 12 aa 0c 84 02 a9 74 84 02 84 50 80 87 50 3a 52 81 50 40 be b2 69 84 02 84 50 1a a9 48 28 81 46 28 92 2a 3b 43 65 02 55 d5 4e af c4 5a 03 01 39 1c b1 4b 55 66 da 94 bf fc 10 2e b5 7d 90 ba 3c a4 29 74 d5 c6 a6 b0 67 46 9b 56 af 51 fe c2 b9 72 b5 fa d7 53 3f 55 cf 84 19 12 8b 45 ce 8c 55 6a e6 e2 65 ff d3 15 2f d3 11 2a a0 e2 65 74 6a 30 56 a9 d9 17 2f f3 5f a5 88 40 55 8a d0 54 0a d0 a9 54 fe 6c 55 8a 84 22 b2 d2 41 ac 4a 43 62 fd 6a 55 98 3a f6 e4 4f 54 c3 aa a7 d5 6c b8 01 2e 8d 08 a7 42 1a bf 17 7a 1e 50 b3 45 dd 13 a1 2a 32 74 a5 5a 17 16 66 40 ac e1 c5 a5 52 f3 55 62 11 08 50 a5 f4 a4 22 a1 04 b3 52 29 42 53 29 00 84 22 fc 53 29 12 8a c8 c8 b4 28 67 95 10 6b 52 47 2c 21
                                                                                          Data Ascii: }kzUuT$TtPP:RP@iPH(F(*;CeUNZ9KUf.}<)tgFVQrS?UEUje/*etj0V/_@UTTlU"AJCbjU:OTl.BzPE*2tZf@RUbP"R)BS)"S)(gkRG,!


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          20192.168.2.549737107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:47 UTC617OUTGET /wp-content/themes/petrucci-low/img/in2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:47 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bf4-104e-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4174
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:47 UTC4174INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR szzpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          21192.168.2.549744107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC692OUTGET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7923-7923
                                                                                          If-Range: "4388e84-493a-57bd68f5ce180"
                                                                                          2025-01-15 12:28:48 UTC316INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:48 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:42 GMT
                                                                                          ETag: "4388e84-493a-57bd68f5ce180"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1
                                                                                          Content-Range: bytes 7923-7923/18746
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:48 UTC1INData Raw: 10
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          22192.168.2.549743107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC617OUTGET /wp-content/themes/petrucci-low/img/gl2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:48 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:48 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bcf-1103-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4355
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:48 UTC4355INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR" wpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          23192.168.2.549746107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC564OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.26 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:48 UTC298INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:48 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Thu, 15 Apr 2021 21:01:27 GMT
                                                                                          ETag: "438916a-2ea7-5c0092ab077c0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 11943
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:48 UTC7894INData Raw: 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 3a 64 3b 69 66 28 64 3c 36 35 35 33 36 29 72 65 74 75 72 6e 20 61
                                                                                          Data Ascii: // Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a
                                                                                          2025-01-15 12:28:48 UTC4049INData Raw: 64 38 33 64 5b 5c 75 64 63 30 30 2d 5c 75 64 63 33 65 5c 75 64 63 34 30 5c 75 64 63 34 34 5c 75 64 63 34 35 5c 75 64 63 35 31 2d 5c 75 64 63 36 35 5c 75 64 63 36 61 2d 5c 75 64 63 36 64 5c 75 64 63 36 66 5c 75 64 63 37 39 2d 5c 75 64 63 37 62 5c 75 64 63 37 64 2d 5c 75 64 63 38 30 5c 75 64 63 38 34 5c 75 64 63 38 38 2d 5c 75 64 63 61 39 5c 75 64 63 61 62 2d 5c 75 64 63 66 63 5c 75 64 63 66 66 2d 5c 75 64 64 33 64 5c 75 64 64 34 62 2d 5c 75 64 64 34 65 5c 75 64 64 35 30 2d 5c 75 64 64 36 37 5c 75 64 64 61 34 5c 75 64 64 66 62 2d 5c 75 64 65 34 34 5c 75 64 65 34 38 2d 5c 75 64 65 34 61 5c 75 64 65 38 30 2d 5c 75 64 65 61 32 5c 75 64 65 61 34 2d 5c 75 64 65 62 33 5c 75 64 65 62 37 2d 5c 75 64 65 62 66 5c 75 64 65 63 31 2d 5c 75 64 65 63 35 5c 75 64 65 64 30
                                                                                          Data Ascii: d83d[\udc00-\udc3e\udc40\udc44\udc45\udc51-\udc65\udc6a-\udc6d\udc6f\udc79-\udc7b\udc7d-\udc80\udc84\udc88-\udca9\udcab-\udcfc\udcff-\udd3d\udd4b-\udd4e\udd50-\udd67\udda4\uddfb-\ude44\ude48-\ude4a\ude80-\udea2\udea4-\udeb3\udeb7-\udebf\udec1-\udec5\uded0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          24192.168.2.549741104.17.196.1924432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC536OUTGET /js/rb-v2-8537.js HTTP/1.1
                                                                                          Host: tools.brightlocal.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC504INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:48 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          vary: Accept-Encoding
                                                                                          cf-edge-cache: no-cache
                                                                                          served-by: web-04
                                                                                          CF-Cache-Status: HIT
                                                                                          Expires: Thu, 23 Jan 2025 12:28:48 GMT
                                                                                          Cache-Control: public, max-age=691200
                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 9025de26080c7279-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2025-01-15 12:28:49 UTC865INData Raw: 32 36 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 20 20 63 6c 61 73 73 3d 22 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 74 69 6d 69 7a 65 20 50 61 67 65 2d 68 69 64 69 6e 67 20 73 6e 69 70 70 65 74 20 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 2e 61 73 79 6e 63 2d 68 69 64 65 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 73 2c 79 2c 6e 2c 63 2c 68 2c 69 2c 64 2c 65 29 7b 73 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 27 20 27 2b 79 3b 68 2e 73 74 61 72 74 3d 31 2a 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 20 20 68 2e 65 6e 64 3d 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63
                                                                                          Data Ascii: 2689<!DOCTYPE html><html class=""><head> ... Optimize Page-hiding snippet --><style>.async-hide { opacity: 0 !important} </style><script> (function(a,s,y,n,c,h,i,d,e){s.className+=' '+y;h.start=1*new Date; h.end=i=function(){s.c
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 64 61 74 61 4c 61 79 65 72 27 2c 27 47 54 4d 2d 57 43 37 4b 43 35 27 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 50 72 6f 3a 34 30 30 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69 74 61 6c 69 63 2c 36 30 30
                                                                                          Data Ascii: i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WC7KC5');</script>... End Google Tag Manager --> <title></title> <link href="//fonts.googleapis.com/css?family=Source+Sans+Pro:400,300,300italic,400italic,600
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 63 73 73 3f 76 31 3d 39 32 61 35 32 38 63 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2d 76 32 2f 61 70 70 2f 63 73 73 2f 73 73 2d 73 74 61 6e 64 61 72 64 2d 73 68 69 6d 2e 63 73 73 3f 76 31 3d 64 65 33 65 38 33 64 37 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2d 76 32 2f 61 70 70 2f 63 73 73 2f 6c 61 79 6f 75 74 2e 63 73 73 3f 76 31 3d 35 32 64 38 32 38 36
                                                                                          Data Ascii: ext/css"><link href="/vendor/bootstrap/bootstrap-icons.css?v1=92a528c1" rel="stylesheet" type="text/css"><link href="/assets-v2/app/css/ss-standard-shim.css?v1=de3e83d7" rel="stylesheet" type="text/css"><link href="/assets-v2/app/css/layout.css?v1=52d8286
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 0a 3c 21 2d 2d 20 43 6c 6f 75 64 66 6c 61 72 65 20 57 65 62 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 27 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 74 6f 6b 65 6e 22 3a 20 22 64 33 39 61 32 61 34 37 32 35 61 35 34 36 66 30 61 31 30 31 61 33 35 64 65 31 33 66 36 30 37 33 22 7d 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 43 6c 6f 75 64 66 6c 61 72 65 20 57 65 62 20
                                                                                          Data Ascii: iframe></noscript>... End Google Tag Manager -->... Cloudflare Web Analytics --><script defer src='https://static.cloudflareinsights.com/beacon.min.js' data-cf-beacon='{"token": "d39a2a4725a546f0a101a35de13f6073"}'></script>... End Cloudflare Web
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 30 66 30 39 31 65 35 37 33 61 30 62 30 64 30 66 34 61 30 34 30 35 31 65 34 61 30 63 30 35 31 66 30 34 30 65 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 69 73 2d 64 65 6c 65 74 65 20 69 73 2d 6c 61 72 67 65 20 41 6c 65 72 74 50 61 67 65 2d 62 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 52 65 70 6f 72 74 20 49 73 73 75 65 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 76 32 2f 69 63 6f 6e 73 2f 62 6c 5f 6c 6f 67 6f 5f 67 72 65 65 6e 2e 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 35 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 61 6c 74 3d 22 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 41 6c 65 72 74 50 61 67 65 2d 6c 6f 67 6f 22 20 2f 3e 0a 3c 2f 64 69 76
                                                                                          Data Ascii: 0f091e573a0b0d0f4a04051e4a0c051f040e" class="button is-delete is-large AlertPage-button"> Report Issue </a> </div> <img src="/images/v2/icons/bl_logo_green.svg" width="325" height="60" alt="logo" class="AlertPage-logo" /></div
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 72 65 63 6f 6d 6d 65 6e 64 20 61 64 6a 75 73 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 20 31 2e 30 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 65 74 20 60 74 72 61 63 65 50 72 6f 70 61 67 61 74 69 6f 6e 54 61 72 67 65 74 73 60 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 55 52 4c 73 20 64 69 73 74 72 69 62 75 74 65 64 20 74 72 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 72 61 63 65 50 72 6f 70 61 67 61 74 69 6f 6e 54 61 72 67 65 74 73 3a 20 5b 22 6c 6f 63 61 6c 68 6f 73 74 22 2c 20 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 79 6f 75 72 73 65 72 76 65 72 5c 2e
                                                                                          Data Ascii: recommend adjusting this value in production tracesSampleRate: 1.0 // Set `tracePropagationTargets` to control for which URLs distributed tracing should be enabled // tracePropagationTargets: ["localhost", /^https:\/\/yourserver\.
                                                                                          2025-01-15 12:28:49 UTC1369INData Raw: 31 3d 33 31 31 62 66 38 36 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 74 69 6e 79 73 6f 72 74 2f 6a 71 75 65 72 79 2e 74 69 6e 79 73 6f 72 74 2e 6d 69 6e 2e 6a 73 3f 76 31 3d 65 39 35 33 32 62 36 62 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 62 6c 6f 63 6b 55 49 2e 6a 73 3f 76 31 3d 39 63 63 61 39 66 66 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 62 74 2f 6a 71 75 65 72 79 2e 62 74 2e 6a 73 3f 76 31 3d 33 64 34 34 65 37 37 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72
                                                                                          Data Ascii: 1=311bf86e"></script><script src="/vendor/jquery/jquery.tinysort/jquery.tinysort.min.js?v1=e9532b6b"></script><script src="/vendor/jquery/jquery.blockUI.js?v1=9cca9ff4"></script><script src="/vendor/jquery/jquery.bt/jquery.bt.js?v1=3d44e77e"></script><scr
                                                                                          2025-01-15 12:28:49 UTC794INData Raw: 20 20 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 73 65 74 54 6f 6b 65 6e 2e 62 6c 22 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 4c 2e 6d 61 69 6e 43 6f 6e 74 65 6e 74 44 6f 6e 65 28 64 6f 63 75 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 29 3b 0a 20 20 20 20 2f 2a 20 64 6f 20 6e 6f 74 20 74 6f 75 63 68 20 74 68 69 73 20 63 6f 64 65 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 53 74 61 72 74 20 6f 66 20 62 72 69 67 68 74 6c 6f 63 61 6c 20 5a 65 6e 64 65 73 6b 20 57 69 64 67 65 74 20 73 63 72 69 70 74 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 7a 65 2d 73 6e 69 70 70 65 74 22 20 73 72 63
                                                                                          Data Ascii: jQuery(document).triggerHandler("setToken.bl", ""); BL.mainContentDone(document); } } ); /* do not touch this code */</script>... Start of brightlocal Zendesk Widget script --><script id="ze-snippet" src
                                                                                          2025-01-15 12:28:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          25192.168.2.549745107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC693OUTGET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7923-18745
                                                                                          If-Range: "4388e84-493a-57bd68f5ce180"
                                                                                          2025-01-15 12:28:49 UTC321INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:48 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:42 GMT
                                                                                          ETag: "4388e84-493a-57bd68f5ce180"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 10823
                                                                                          Content-Range: bytes 7923-18745/18746
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:49 UTC7871INData Raw: 10 b3 b8 27 63 19 5a 9a d8 a9 80 df c1 42 3a 48 11 3b 05 7a d5 57 60 31 58 a7 74 1f b5 ce e2 38 2a 10 3b a9 55 3a 58 40 4b 50 ef 85 7a 0f b2 c7 a6 f8 a0 24 d3 db d7 2b 38 78 8e 17 f5 81 da 82 74 fa b0 76 5b 7c e5 f7 31 cd 79 2c c5 ff b5 c3 ce a1 c3 5d 3a c6 10 1e 0b a8 ec 5f ce 5b ae c0 ba 1a 04 e8 ec c9 14 80 55 aa 24 33 30 78 c2 8a b7 be 1b 30 00 d8 15 2c c9 81 2c c7 63 29 36 d6 d0 fd 74 88 aa 50 cb cd 4e 94 ef 6f ce a0 69 6a a0 27 5d d9 1a af e3 d8 83 ae 71 35 6f d9 9a 5a 92 e9 72 b0 d2 37 dc 20 96 92 18 8c 6c 90 09 16 19 5f 20 76 f2 98 7d 6e 41 4f 96 26 d8 e9 46 10 2c 78 5a 4f 4a 58 41 2d 6f 44 80 2d db b3 77 8f 1d 4f df 09 2f ed 10 11 a0 5b 3c e6 d9 e6 2d 13 27 28 76 e3 3b 2b 40 07 2c 3c e9 29 c1 24 e3 1c b2 93 a0 8c e4 25 3f 60 31 00 0e 95 c0 ea e9
                                                                                          Data Ascii: 'cZB:H;zW`1Xt8*;U:X@KPz$+8xtv[|1y,]:_[U$30x0,,c)6tPNoij']q5oZr7 l_ v}nAO&F,xZOJXA-oD-wO/[<-'(v;+@,<)$%?`1
                                                                                          2025-01-15 12:28:49 UTC2952INData Raw: 10 b0 da 5e 45 45 19 51 5e 5e aa ca ca ec aa 54 50 5a a2 ec 40 09 50 6c 2f 66 45 64 a2 b8 50 15 01 85 45 05 44 41 a1 4d d9 0a 70 9f 50 60 cb 55 79 40 6e 7e 8e 14 60 23 72 72 ad 40 36 0c 41 b3 88 6c 6b a6 ca 02 aa 6b aa b4 32 46 5d dd ae 5b eb 37 3c db 30 7d 6c 7f 01 fb e4 a7 37 bd a1 7e f0 5a 1c 39 30 03 a6 84 4b c2 a9 90 b6 0b a6 e5 75 d6 c2 7a a7 b5 58 f9 03 7b 4a ba 7a 73 f3 1f d5 cf 7d 13 6b 7a 9d a9 c5 55 bc ac 75 be 8b 97 e9 08 e5 83 54 24 94 9e 54 1a a1 00 12 aa 0c 84 02 a9 74 84 02 84 50 80 87 50 3a 52 81 50 40 be b2 69 84 02 84 50 1a a9 48 28 81 46 28 92 2a 3b 43 65 02 55 d5 4e af c4 5a 03 01 39 1c b1 4b 55 66 da 94 bf fc 10 2e b5 7d 90 ba 3c a4 29 74 d5 c6 a6 b0 67 46 9b 56 af 51 fe c2 b9 72 b5 fa d7 53 3f 55 cf 84 19 12 8b 45 ce 8c 55 6a e6 e2
                                                                                          Data Ascii: ^EEQ^^TPZ@Pl/fEdPEDAMpP`Uy@n~`#rr@6Alkk2F][7<0}l7~Z90KuzX{Jzs}kzUuT$TtPP:RP@iPH(F(*;CeUNZ9KUf.}<)tgFVQrS?UEUj


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          26192.168.2.549750107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:48 UTC381OUTGET /wp-content/themes/petrucci-low/img/in2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bf4-104e-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4174
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:49 UTC4174INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR szzpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          27192.168.2.549747107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC617OUTGET /wp-content/themes/petrucci-low/img/fb2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bf7-101a-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4122
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:49 UTC4122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 20 08 06 00 00 00 9c b8 11 ca 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR! pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          28192.168.2.5497483.160.150.464432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC540OUTGET /js/sharethis.js HTTP/1.1
                                                                                          Host: platform-api.sharethis.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC599INHTTP/1.1 200 OK
                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                          Content-Length: 211051
                                                                                          Connection: close
                                                                                          Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Date: Wed, 15 Jan 2025 12:22:04 GMT
                                                                                          Cache-Control: max-age=600, public
                                                                                          ETag: W/"3386b-C43d2tfVe2SwX9xlQuEnBISRHdk"
                                                                                          Vary: Accept-Encoding
                                                                                          X-Cache: Hit from cloudfront
                                                                                          Via: 1.1 21f03f5333352c6494e837ba1b3bb6ce.cloudfront.net (CloudFront)
                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                          X-Amz-Cf-Id: p8SdnNq2qVo5EEwp7XcafWZHrhWCg_vNCzcYiVxrVTu7CHxSm5icvg==
                                                                                          Age: 405
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                          2025-01-15 12:28:49 UTC15785INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                          Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 20 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                                                          Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 22 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22
                                                                                          Data Ascii: " + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 20 20 65 72 72 6f 72 20 3d 20 65 72 72 6f 72 31 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 41 64 64 20 4c 69 73 74 65 6e 65 72 73 0a 20 20 20 2a 2f 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 69 63 6b 22 2c 20 73 74 2e 6f 62 6c 29 3b 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6f 70 79 22 2c 20 73 74 2e 63 6f 70 79 29 3b 0a 0a 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 73 74 20 3d 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f
                                                                                          Data Ascii: error = error1; } }; /* * Add Listeners */ st.addEventListener(document, "click", st.obl); st.addEventListener(document, "copy", st.copy);}).call(this);(function(){ st = window.__sharethis__ st.CustomColor = class CustomCo
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 2d 63 61 72 64 27 2c 0a 20 20 20 20 27 2e 72 6d 2d 73 68 6f 72 74 63 6f 64 65 27 2c 0a 20 20 20 20 27 2e 73 70 6f 74 69 66 79 27 2c 0a 20 20 20 20 27 2e 74 75 6d 62 6c 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 66 6f 6c 6c 6f 77 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 74 77 65 65 74 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69
                                                                                          Data Ascii: ideo', '.instagram-media', '.reddit', '.reddit-card', '.rm-shortcode', '.spotify', '.tumblr-embed', '.twitter-embed', '.twitter-follow', '.twitter-tweet', '.twitter-video', '.twitter-widget', 'embed', 'i
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 77 6f 72 64 70 72 65 73 73 2e 73 76 67 27 29 2c 0a 20 20 20 20 78 69 6e 67 3a 20 69 6d 67 28 27 78 69 6e 67 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 61 68 6f 6f 6d 61 69 6c 3a 20 69 6d 67 28 27 79 61 68 6f 6f 6d 61 69 6c 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 65 6c 70 3a 20 69 6d 67 28 27 79 65 6c 70 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 6f 75 74 75 62 65 3a 20 69 6d 67 28 27 79 6f 75 74 75 62 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 75 6d 6d 6c 79 3a 20 69 6d 67 28 27 79 75 6d 6d 6c 79 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 69 6c 6c 6f 77 3a 20 69 6d 67 28 27 7a 69 6c 6c 6f 77 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 6f 6d 61 74 6f 3a 20 69 6d 67 28 27 7a 6f 6d 61 74 6f 2e 73 76 67 27 29 0a 20 20 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65
                                                                                          Data Ascii: wordpress.svg'), xing: img('xing.svg'), yahoomail: img('yahoomail.svg'), yelp: img('yelp.svg'), youtube: img('youtube.svg'), yummly: img('yummly.svg'), zillow: img('zillow.svg'), zomato: img('zomato.svg') }; window.__share
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 6c 6f 67 6f 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 63 34 63 34 63 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 63 6c 6f 73 65 20 7b 5c 6e 20 20 22 20 2b 20 28 73 74
                                                                                          Data Ascii: text-align: center;\n min-width: 120px;\n z-index: 20;\n}\n#" + id + " .st-logo {\n background: #4c4c4c;\n bottom: 0;\n padding: 20px;\n position: fixed;\n text-align: center;\n width: 100%;\n z-index: 30;\n}\n#" + id + " .st-close {\n " + (st
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 69 66 20 28 21 6d 61 78 5f 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 5f 61 67 65 20 3d 20 33 33 36 39 36 30 30 30 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 6f 73 74 20 3d 20 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 68 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii: if (!max_age) { max_age = 33696000 } var host = (window && window.location && window.location.hostname) || ''; var parts = host.split('.'); var domain = ""; if (parts.length > 1) {
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 6f 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 61 5f 66 69 65 6c 64 73 2e 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 20 3d 20 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 20 6e 6f 74 68 69 6e 67 20 66 6f 72 20 6e 6f 77 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 4f 76 65 72 72 69 64 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20
                                                                                          Data Ascii: on=" + encodeURIComponent(ua_platform_version); ua_fields.ua_platform_version = ua_platform_version } } catch (e) { // do nothing for now } getOverride()
                                                                                          2025-01-15 12:28:49 UTC16384INData Raw: 21 3d 3d 20 6e 75 6c 6c 29 20 26 26 20 76 6f 69 64 20 30 20 3d 3d 3d 20 28 53 68 6f 70 69 66 79 2e 64 65 73 69 67 6e 4d 6f 64 65 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 70 72 65 76 69 65 77 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 63 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 63 6f 6c 6f 72 3a 20 67 65 61 72 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 3a 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 2c 0a 20 20 20 20
                                                                                          Data Ascii: !== null) && void 0 === (Shopify.designMode != null) && preview === true) { return; } window.__cmpconfig = { background_color: background_color, color: color, gear_color: gear_color, gear_position: gear_position,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          29192.168.2.549752107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC388OUTGET /wp-includes/js/wp-emoji-release.min.js?ver=4.9.26 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC298INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Thu, 15 Apr 2021 21:01:27 GMT
                                                                                          ETag: "438916a-2ea7-5c0092ab077c0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 11943
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:49 UTC7894INData Raw: 2f 2f 20 53 6f 75 72 63 65 3a 20 77 70 2d 69 6e 63 6c 75 64 65 73 2f 6a 73 2f 74 77 65 6d 6f 6a 69 2e 6d 69 6e 2e 6a 73 0a 76 61 72 20 74 77 65 6d 6f 6a 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 7b 62 61 73 65 3a 22 68 74 74 70 73 3a 2f 2f 74 77 65 6d 6f 6a 69 2e 6d 61 78 63 64 6e 2e 63 6f 6d 2f 32 2f 22 2c 65 78 74 3a 22 2e 70 6e 67 22 2c 73 69 7a 65 3a 22 37 32 78 37 32 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 22 65 6d 6f 6a 69 22 2c 63 6f 6e 76 65 72 74 3a 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 64 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 3f 70 61 72 73 65 49 6e 74 28 64 2c 31 36 29 3a 64 3b 69 66 28 64 3c 36 35 35 33 36 29 72 65 74 75 72 6e 20 61
                                                                                          Data Ascii: // Source: wp-includes/js/twemoji.min.jsvar twemoji=function(){"use strict";var f={base:"https://twemoji.maxcdn.com/2/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return a
                                                                                          2025-01-15 12:28:49 UTC4049INData Raw: 64 38 33 64 5b 5c 75 64 63 30 30 2d 5c 75 64 63 33 65 5c 75 64 63 34 30 5c 75 64 63 34 34 5c 75 64 63 34 35 5c 75 64 63 35 31 2d 5c 75 64 63 36 35 5c 75 64 63 36 61 2d 5c 75 64 63 36 64 5c 75 64 63 36 66 5c 75 64 63 37 39 2d 5c 75 64 63 37 62 5c 75 64 63 37 64 2d 5c 75 64 63 38 30 5c 75 64 63 38 34 5c 75 64 63 38 38 2d 5c 75 64 63 61 39 5c 75 64 63 61 62 2d 5c 75 64 63 66 63 5c 75 64 63 66 66 2d 5c 75 64 64 33 64 5c 75 64 64 34 62 2d 5c 75 64 64 34 65 5c 75 64 64 35 30 2d 5c 75 64 64 36 37 5c 75 64 64 61 34 5c 75 64 64 66 62 2d 5c 75 64 65 34 34 5c 75 64 65 34 38 2d 5c 75 64 65 34 61 5c 75 64 65 38 30 2d 5c 75 64 65 61 32 5c 75 64 65 61 34 2d 5c 75 64 65 62 33 5c 75 64 65 62 37 2d 5c 75 64 65 62 66 5c 75 64 65 63 31 2d 5c 75 64 65 63 35 5c 75 64 65 64 30
                                                                                          Data Ascii: d83d[\udc00-\udc3e\udc40\udc44\udc45\udc51-\udc65\udc6a-\udc6d\udc6f\udc79-\udc7b\udc7d-\udc80\udc84\udc88-\udca9\udcab-\udcfc\udcff-\udd3d\udd4b-\udd4e\udd50-\udd67\udda4\uddfb-\ude44\ude48-\ude4a\ude80-\udea2\udea4-\udeb3\udeb7-\udebf\udec1-\udec5\uded0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          30192.168.2.549751107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC381OUTGET /wp-content/themes/petrucci-low/img/gl2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bcf-1103-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4355
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:49 UTC4355INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 22 00 00 00 20 08 06 00 00 00 77 8f aa c9 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR" wpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          31192.168.2.549753107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC392OUTGET /wp-content/uploads/2018/11/blf-badge-2019-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:49 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:42 GMT
                                                                                          ETag: "4388e84-493a-57bd68f5ce180"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 18746
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:49 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 49 01 49 44 41 54 78 da ec 9b 07 7b 14 d5 1e c6 ef 37 b9 9f e0 16 05 41 50 10 b0 d0 7b b3 61 05 05 f1 5a 11 15 50 69 82 4a 53 c0 0a 82 0a c6 02 a2 14 a5 8a 22 45 44 2c c1 50 42 76 fa cc ce f6 cd 66 37 d9 40 08 ef 7d cf 99 27 3b 0e 4b 16 62 80 87 cd 63 1e de 27 d9 dd 99 d9 dd 99 df bc ef ff fc cf e1 1f 97 e2 67 4d c5 e7 ff 3c 74 f8 57 5d 51 35 fc ad f2 95 b8 86 e2 5a fe e3 6a f9 11 1f c6 b4 6c 1d 7f ff 94 f5 0f af e1 d5 0d 56 f3 d9 b3 68 6e 6e fe 5b 45 3a cb 73 53 5a 67 2f bb 00 fe f3 54 6e 60 a5 6b 6b 11 76 dd 4b a8 48 69 45 ce 55 d4 53 34 28 57 2a d6 aa 22 31 a1 78 41 51 a1 78 1c 31 5f 88 b7 28 91 a0 92 be 92 9e 12 42 a9 14 3c a5 91 6c 51 3a 8d d4 9f
                                                                                          Data Ascii: PNGIHDR<qIIDATx{7AP{aZPiJS"ED,PBvf7@}';Kbc'gM<tW]Q5ZjlVhnn[E:sSZg/Tn`kkvKHiEUS4(W*"1xAQx1_(B<lQ:
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 10 b3 b8 27 63 19 5a 9a d8 a9 80 df c1 42 3a 48 11 3b 05 7a d5 57 60 31 58 a7 74 1f b5 ce e2 38 2a 10 3b a9 55 3a 58 40 4b 50 ef 85 7a 0f b2 c7 a6 f8 a0 24 d3 db d7 2b 38 78 8e 17 f5 81 da 82 74 fa b0 76 5b 7c e5 f7 31 cd 79 2c c5 ff b5 c3 ce a1 c3 5d 3a c6 10 1e 0b a8 ec 5f ce 5b ae c0 ba 1a 04 e8 ec c9 14 80 55 aa 24 33 30 78 c2 8a b7 be 1b 30 00 d8 15 2c c9 81 2c c7 63 29 36 d6 d0 fd 74 88 aa 50 cb cd 4e 94 ef 6f ce a0 69 6a a0 27 5d d9 1a af e3 d8 83 ae 71 35 6f d9 9a 5a 92 e9 72 b0 d2 37 dc 20 96 92 18 8c 6c 90 09 16 19 5f 20 76 f2 98 7d 6e 41 4f 96 26 d8 e9 46 10 2c 78 5a 4f 4a 58 41 2d 6f 44 80 2d db b3 77 8f 1d 4f df 09 2f ed 10 11 a0 5b 3c e6 d9 e6 2d 13 27 28 76 e3 3b 2b 40 07 2c 3c e9 29 c1 24 e3 1c b2 93 a0 8c e4 25 3f 60 31 00 0e 95 c0 ea e9
                                                                                          Data Ascii: 'cZB:H;zW`1Xt8*;U:X@KPz$+8xtv[|1y,]:_[U$30x0,,c)6tPNoij']q5oZr7 l_ v}nAO&F,xZOJXA-oD-wO/[<-'(v;+@,<)$%?`1
                                                                                          2025-01-15 12:28:50 UTC2823INData Raw: cf 7d 13 6b 7a 9d a9 c5 55 bc ac 75 be 8b 97 e9 08 e5 83 54 24 94 9e 54 1a a1 00 12 aa 0c 84 02 a9 74 84 02 84 50 80 87 50 3a 52 81 50 40 be b2 69 84 02 84 50 1a a9 48 28 81 46 28 92 2a 3b 43 65 02 55 d5 4e af c4 5a 03 01 39 1c b1 4b 55 66 da 94 bf fc 10 2e b5 7d 90 ba 3c a4 29 74 d5 c6 a6 b0 67 46 9b 56 af 51 fe c2 b9 72 b5 fa d7 53 3f 55 cf 84 19 12 8b 45 ce 8c 55 6a e6 e2 65 ff d3 15 2f d3 11 2a a0 e2 65 74 6a 30 56 a9 d9 17 2f f3 5f a5 88 40 55 8a d0 54 0a d0 a9 54 fe 6c 55 8a 84 22 b2 d2 41 ac 4a 43 62 fd 6a 55 98 3a f6 e4 4f 54 c3 aa a7 d5 6c b8 01 2e 8d 08 a7 42 1a bf 17 7a 1e 50 b3 45 dd 13 a1 2a 32 74 a5 5a 17 16 66 40 ac e1 c5 a5 52 f3 55 62 11 08 50 a5 f4 a4 22 a1 04 b3 52 29 42 53 29 00 84 22 fc 53 29 12 8a c8 c8 b4 28 67 95 10 6b 52 47 2c 21
                                                                                          Data Ascii: }kzUuT$TtPP:RP@iPH(F(*;CeUNZ9KUf.}<)tgFVQrS?UEUje/*etj0V/_@UTTlU"AJCbjU:OTl.BzPE*2tZf@RUbP"R)BS)"S)(gkRG,!


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          32192.168.2.549755107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC381OUTGET /wp-content/themes/petrucci-low/img/fb2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bf7-101a-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4122
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC4122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 20 08 06 00 00 00 9c b8 11 ca 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR! pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          33192.168.2.549754107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:49 UTC617OUTGET /wp-content/themes/petrucci-low/img/tw2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:49 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bd5-1045-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4165
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC4165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 20 08 06 00 00 00 9c b8 11 ca 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR! pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          34192.168.2.549759107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC625OUTGET /wp-content/uploads/2014/11/new-slide1-1350x636.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC272INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:40 GMT
                                                                                          ETag: "4388e44-32161-579aeeb269d00"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 205153
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:50 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 7c 05 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC|F"
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 8a 3c 33 a9 e8 1f 65 9e f2 48 58 ca 7a c2 58 14 e7 8e a3 9f d2 b5 7e 19 cf f6 9f 14 a4 b3 24 37 3f 67 fd e0 81 e5 d9 b4 92 00 23 f8 8f e0 71 f4 ab 95 3b fb cc 4a 5a d8 eb df f6 7d f1 8a e9 f7 17 3a 51 b5 d4 23 b7 18 96 0b 3b 9c dc 29 da 49 f9 08 07 23 8e 3a f2 08 c8 ac 1f 87 96 17 93 de ea 76 d3 49 24 92 46 ab 22 05 c3 11 93 83 e8 6b eb ff 00 0a 5d dd 9b db 2d 42 c6 05 95 f5 08 c2 dc 26 ec f9 5b 14 ed 3e a4 64 e3 3d 46 45 7c a1 79 ab db 7f c2 6f ae df 68 8e 12 de e6 f2 53 1c 57 03 0f b3 7b 15 1e fd 7b 1f 4a ce 3a 3b a2 de c4 7e 29 fb 4d bc b0 5b 47 73 e4 49 23 16 63 22 1e 76 e0 e0 af 07 bd 4b 6d af ea b6 61 54 c5 e6 86 c2 ee 85 f7 28 cf 72 0e 38 e9 eb 4b ad 5e b6 b5 71 0b 5d c4 ac e9 1e c4 50 48 2a 33 c9 e7 f0 fc ab 0e ed 15 61 31 c5 70 d1 49 ce 04 9d 3f
                                                                                          Data Ascii: <3eHXzX~$7?g#q;JZ}:Q#;)I#:vI$F"k]-B&[>d=FE|yohSW{{J:;~)M[GsI#c"vKmaT(r8K^q]PH*3a1pI?
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 32 ed ff 00 7d 0a e4 66 82 3d 46 35 37 73 49 7b 27 73 70 f9 03 d7 e4 18 51 5f 40 7c 2d f1 d6 93 a3 78 1b 4f 30 68 8a 9a 94 09 e4 4a f1 aa 47 b8 af 1b b7 9c b7 20 03 80 07 5a 98 35 2f 8d 95 25 cb b1 f3 ce b9 7b 6d e1 ed 7a ea c6 09 52 c3 70 3e 64 57 26 49 4a 37 a8 04 93 93 e8 71 5c f7 86 ae 6d ee fe 26 e8 33 6a d7 f7 6f a3 4d 70 21 96 55 65 88 04 70 54 e3 8c 01 bb 19 27 a0 cd 7a 27 c4 9d 17 fe 12 4f 88 5e 27 f1 34 36 12 cf 6b 27 97 2b 4e 80 ba c6 3c a5 dd 96 f5 07 20 f7 e2 bd 4f f6 7b f8 6d e1 4f 11 78 52 eb 50 d5 74 54 bb bc ba 57 b7 11 5d c8 ae 8f 10 93 e6 91 23 e1 94 ae 00 eb 93 8e 3a 8a e8 f6 6a 31 b9 92 77 62 db c5 f0 f6 56 d5 bc 3f e1 87 b2 d4 b5 e7 b0 95 a3 95 5e 59 c2 f1 da 72 36 67 93 c2 02 78 c5 6a 6a ff 00 09 6e ad 7c 19 a2 5c d9 41 e6 dc 41 6a
                                                                                          Data Ascii: 2}f=F57sI{'spQ_@|-xO0hJG Z5/%{mzRp>dW&IJ7q\m&3joMp!UepT'z'O^'46k'+N< O{mOxRPtTW]#:j1wbV?^Yr6gxjjn|\AAj
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: cd f0 c3 45 95 71 bb 50 1e b8 bb 6a 6e 29 ee 24 ed b1 6f 50 b1 b7 d4 2d fc 89 a7 2a bb 42 ee 49 40 62 3d cd 41 a6 68 76 ba 56 7c 89 8b e7 92 25 95 5c 7e bc 8f c2 a0 5f 85 5a 17 1f 35 f8 c7 63 76 df e1 4f ff 00 85 5f a2 17 07 7d f6 47 4c 5d b7 f8 52 b5 b4 41 ab 34 6f 8c 7a 8c 61 6e 23 b7 99 97 ee b9 20 3a 9f 50 c0 e4 54 29 66 ab 6e b1 1b 86 60 aa 54 79 92 2b 12 3d 0d 50 9b e1 76 8d 80 0c ba 8f 5f f9 fb 6f f0 a6 c7 f0 b3 46 0d 9d fa 81 e7 bd db 7f 85 4d ac 53 69 f5 1e 9e 18 b1 ba b4 7b 59 ca de 5a 31 3b ad ae 7c b9 63 3f 55 65 c7 e3 d6 a8 e9 7f 0b 7c 2b a1 cd a9 bd 86 8f 69 66 35 28 fc 9b b4 43 f2 cb 1f f7 48 27 00 7b 0c 55 b4 f8 5d a3 a1 60 27 d4 b9 27 39 bb 27 9f ca 97 fe 15 6e 95 9f f8 fa d4 b1 ff 00 5f 47 fc 2b 55 a2 dc 86 ca 96 7f 0d f4 4d 2a 1b bb 6b
                                                                                          Data Ascii: EqPjn)$oP-*BI@b=AhvV|%\~_Z5cvO_}GL]RA4ozan# :PT)fn`Ty+=Pv_oFMSi{YZ1;|c?Ue|+if5(CH'{U]`''9'n_G+UM*k
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: e2 c4 93 47 cd 9f f0 94 58 ca e0 72 18 f4 27 6f 3f ad 20 d6 ac 11 f2 4e 31 ce ef 97 83 db bd 7d 11 71 f0 db 4a b7 01 a5 8b 4a 8d 4f 03 7d a8 19 fc de 99 17 c3 3d 32 e5 0b 43 0e 97 22 74 25 6d 73 cf fd f7 47 cc 67 cf 09 e2 2b 24 b5 7f 37 80 5b 90 e4 73 f4 19 aa 8f ae c3 24 8a f1 48 3c ac 73 19 db 9f fd 0b 8a fa 1e f7 e1 be 93 0c a2 2b 81 a3 c6 a7 91 1b db 80 4f fe 3f 56 e3 f8 5b a7 aa f1 67 a5 81 ea 6c b8 ff 00 d0 e9 a5 14 1a bd cf 9b 27 d5 6d 0a 02 98 25 b8 20 63 f9 e6 a6 fe d0 b7 0e 0b 48 22 c8 eb bc 67 f9 d7 d1 69 f0 af 4e 71 be 2b 5d 29 95 bf 89 6c c6 0f fe 3f 51 cb f0 aa c9 dc 85 b5 d2 f7 01 83 fe 87 93 ff 00 a1 d2 b4 53 b8 f5 6a c7 ce 2b a9 41 24 a6 3f b5 34 84 72 46 e1 8f e7 4c ba d6 ed ec 62 03 ed 4e 15 8e 00 12 0f 4f 76 af a3 47 c2 0b 03 9c da 69
                                                                                          Data Ascii: GXr'o? N1}qJJO}=2C"t%msGg+$7[s$H<s+O?V[gl'm% cH"giNq+])l?QSj+A$?4rFLbNOvGi
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: d3 5b a5 03 22 60 07 ad 18 a7 91 9a 50 33 ed 40 11 11 9a 40 b8 1c d4 db 3f 0a 65 3b 80 c5 5c 36 7b 53 88 e6 9c 06 69 33 49 8a c3 76 d3 19 78 35 2e 69 08 c5 03 18 0e 05 26 06 29 f8 a3 03 1d 68 01 bb 05 21 19 38 a9 08 cd 21 14 00 c2 30 47 a5 28 50 4e 45 38 0c d2 85 a0 77 3a 3f 87 7e 39 d4 3e 1c f8 a6 db 5c d3 48 f3 e2 56 8d 91 86 43 a3 29 0c 3f 2e 9e e0 57 db da 37 89 fc 43 ac e9 36 77 f0 78 8f c3 a6 1b a8 96 65 59 2f 30 cb b8 64 82 31 d4 74 fc 2b e0 18 d0 bb aa 81 92 48 af bb fe 05 f8 bf 41 b9 f8 53 e1 b4 8a f6 02 d0 da ac 4e 00 fb 8e 33 b9 4f a1 07 a8 af cc f8 bf 0d 4e d4 b1 09 7b db 3f 4e 87 dd f0 d5 79 be 7a 4d e8 b5 5f a9 66 e3 56 f1 bc 37 6e b1 eb de 16 31 9e 54 9b c6 0d cf 5e 02 d3 a2 d5 bc 78 49 0f ae f8 5c a9 e8 7e da fc 7f e3 b5 d5 37 88 f4 ae a2
                                                                                          Data Ascii: ["`P3@@?e;\6{Si3Ivx5.i&)h!8!0G(PNE8w:?~9>\HVC)?.W7C6wxeY/0d1t+HASN3ON{?NyzM_fV7n1T^xI\~7
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 6b 92 87 f7 4e f2 23 98 d4 b6 38 de 12 35 46 6f e2 00 1c 57 cc 3a 5f 83 7c 7b f1 2b e2 0d e6 af e1 5d 72 cf c3 d7 1a 7d e4 8f a6 da dc 4e f1 9b 93 1b 30 62 ac 10 ab 0f bc b9 6e 08 15 1c d6 d5 0d 2d 6c 7d 13 79 7b e1 3d 7b c3 3a ee 81 3d c3 c3 25 f4 2e 86 e6 56 63 e5 33 46 8b bc f4 dd 96 88 36 71 db 8c 1a f9 2b fb 12 fb c2 12 a4 62 fe e6 e2 c0 46 15 de ea 6f 39 e4 90 b7 27 90 30 00 e4 6d e0 f7 ed 5f 5d db c5 e2 bb cf 87 7b fe 28 7f 67 e9 ba cc b2 ff 00 66 c3 76 2d 56 57 51 2b 04 01 64 52 55 77 70 01 ce 3d 48 af 92 7e 21 de ac 3a 80 b0 b8 02 58 e0 66 d9 75 6e dc 38 1c 2c 8a 73 fe 40 f4 ac a5 ae a6 8b 43 7e c2 28 ee 00 70 ee c1 be 6d c4 60 12 7e 9d eb 6a 1d 3a dc c6 58 92 40 ea 49 38 35 e1 fa 87 89 f5 7d 2e dc f9 17 90 c8 c0 6f 03 ca 1b b6 7b 81 fe 4d 52 87
                                                                                          Data Ascii: kN#85FoW:_|{+]r}N0bn-l}y{={:=%.Vc3F6q+bFo9'0m_]{(gfv-VWQ+dRUwp=H~!:Xfun8,s@C~(pm`~j:X@I85}.o{MR
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 83 5b 42 0e 5e f3 d9 19 ce 56 d1 75 3b 5d 06 6d 7b e2 57 8a 59 ae ef 6e 9a d8 18 96 36 d8 cc 96 c8 ca 5c 28 3d 89 c3 01 9e e0 e7 ad 7d 33 e1 df 06 45 a2 db 24 51 c8 f7 32 fd af 12 4d 74 ec cf 21 5c 85 da 72 00 5e 46 70 3f 87 bd 79 e7 80 ac f4 84 d3 b4 86 d1 6c e6 b7 4b 78 9d 5a ec a0 63 72 c3 69 29 21 0a 3e 65 0a a7 b0 c3 10 3a d7 43 71 f1 c7 45 d3 fc 5d fd 91 0b 43 76 b0 ea 32 45 73 74 cc 15 60 39 d8 15 0e 79 00 fd e3 ea 48 1d f1 4d 47 74 4e b6 b1 e3 9f 14 6e e6 b6 f1 f6 b9 3a c9 08 9e ea f6 49 64 b8 84 96 90 46 a1 42 28 24 06 c8 40 8b dd 7a e3 39 ae e7 e2 36 a1 27 89 fe 0e bf 83 f5 e1 69 a6 5f df c1 07 93 2d c0 79 3c 87 8c a3 6e 70 a3 2a d8 56 1c 1e b9 07 a1 ae ee 0f 84 3e 1c d7 fc 5b 17 88 ed 6e ee 22 78 ee a2 9d e2 28 8d 6e db 5b cc 0b 9e 38 e0 74 24
                                                                                          Data Ascii: [B^Vu;]m{WYn6\(=}3E$Q2Mt!\r^Fp?ylKxZcri)!>e:CqE]Cv2Est`9yHMGtNn:IdFB($@z96'i_-y<np*V>[n"x(n[8t$
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 77 0b 11 32 e2 80 33 d7 8a 94 a9 34 9b 09 a7 70 b1 11 5f 4a 50 39 c7 7a 94 25 1b 3d e9 5c 7b 91 28 c9 34 ef 2f 8c 83 cd 49 b4 0e 82 94 03 8e 9c d4 b2 8f 45 f8 46 aa b6 fe 29 c8 1b 57 4b 23 69 ef 9b 8b 71 5f 63 31 53 73 e3 66 03 01 74 fb 78 b3 ff 00 6c 18 ff 00 ec c2 be 42 f8 49 1e eb 2f 13 81 8f 9e ce de 2c 9f 56 bb 80 7f 4a fa ea 3f 96 6f 1f 61 b7 61 22 4f ca d5 2b f0 8c ce df 5a a8 97 76 7e c1 81 bf d5 e1 7e c8 ec a3 01 2f e1 04 7d db 62 7f 55 ff 00 0a 73 58 c5 71 6b 1e f4 12 65 0e 41 19 cd 40 18 b6 b0 9c f1 f6 6c 7f e3 c2 af 59 be e8 6d b9 ea 9f d2 bc 6d ce ed 8f 92 3f 6d cb c4 f0 47 84 6d af 6c 53 6d fe a7 2c 96 6a 08 ca 82 f1 b7 98 c7 39 eb 1e e4 c0 18 39 e7 b6 3f 3b a4 b6 1a 7d f2 5c 60 3a 88 5f 77 cc 4e ed b8 23 23 f1 3d fb d7 e8 77 fc 14 4e 3f 2f
                                                                                          Data Ascii: w234p_JP9z%=\{(4/IEF)WK#iq_c1SsftxlBI/,VJ?oaa"O+Zv~~/}bUsXqkeA@lYmm?mGmlSm,j99?;}\`:_wN##=wN?/
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: f7 57 ed a9 cf c3 ad 20 1e 8d a9 a8 ff 00 c8 32 57 c3 ca a8 e1 4f 96 1d 95 14 90 7a 67 72 01 55 1d 85 d4 cd 74 53 6d 19 3f 70 05 cf d6 bc b7 e3 2d df 16 56 de 5f ce ca 1a 49 4f 75 fe e9 f5 e4 64 7d 4f ad 7a ed dd be cb 75 8d 14 6e da a0 91 ea 71 9a f3 4f 88 ba 6f da 75 7b 20 e3 29 b3 25 71 9e e4 d2 49 39 0e 4f 43 c6 fe cd fb ec 24 78 32 3a 12 32 06 7d 4d 5a b9 17 70 80 fe 58 23 38 27 3e d5 d3 dc e9 d0 a3 30 8d 63 6f 98 29 93 66 06 08 ce 7e b8 18 fc 2b 26 fb 4f 6b 9b 96 b4 8e 72 88 b2 16 0d ce 76 e3 38 00 e7 a0 a7 29 74 b1 29 15 74 fb 1b 91 f3 aa 86 2c 72 57 81 c7 e7 5f 4d fe cb 76 4f 16 95 aa f9 89 b4 c9 a8 40 a3 38 39 e3 ff 00 af 5e 05 a3 e9 b2 db 5c b4 2f 2b cd 10 03 6b 10 05 7d 3d fb 35 db 03 67 b0 28 5d da ac 23 03 fe 03 4e 9b b8 58 fb 63 4a fd ed 8e
                                                                                          Data Ascii: W 2WOzgrUtSm?p-V_IOud}OzunqOou{ )%qI9OC$x2:2}MZpX#8'>0co)f~+&Okrv8)t)t,rW_MvO@89^\/+k}=5g(]#NXcJ


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          35192.168.2.549756107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC625OUTGET /wp-content/uploads/2014/11/newslide-2-1350x636.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC272INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:40 GMT
                                                                                          ETag: "4388e5d-31563-579aeeb269d00"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 202083
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:50 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 7c 05 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC|F"
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 8e f5 f5 d3 d2 57 3c b8 6c 34 3f 38 53 c7 71 50 dc 2a b1 fb d9 6c 71 8a 9d 23 59 54 15 e1 bd 7a 55 6b e9 21 b6 88 c9 33 08 d2 30 59 a4 66 01 54 0e 49 24 d6 5b a2 87 42 08 00 83 db 91 49 70 9b c9 20 91 b4 d7 9b 6b ff 00 b4 57 c3 cf 0b 6a 62 c6 ef c4 90 35 e0 7f 2d ad e0 56 95 90 ff 00 b5 b4 10 2b a5 d0 7e 24 78 63 c5 41 06 93 af 59 5e 4d 21 c2 c0 25 02 5c e0 12 36 1e 73 82 3b 52 7a ab 17 ca d2 bd 8e 88 82 d1 ee 66 cf 6e 6a 19 14 32 9c 75 a9 8a 2c c8 07 44 e3 91 f9 d2 4e 80 29 c5 43 57 11 47 4c 07 75 d1 fa 74 fc 6b cd 74 ab 97 1a 8e a4 13 e5 2b 76 48 2a 77 63 af 25 7f fa f5 e9 96 8a 54 dc ed 23 38 15 e0 5a c5 c6 a9 6d af dc 5a c5 24 82 dd e7 92 52 04 8a 9c 6e 3c e7 23 23 da bc bc 64 f9 21 06 d7 73 78 41 ca 52 b1 dc 6a 97 a9 6b a6 dd 8f 20 2a bc a5 99 5f 25
                                                                                          Data Ascii: W<l4?8SqP*lq#YTzUk!30YfTI$[BIp kWjb5-V+~$xcAY^M!%\6s;Rzfnj2u,DN)CWGLutkt+vH*wc%T#8ZmZ$Rn<##d!sxARjk *_%
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 2f b0 e6 bb cb 62 0d c4 80 31 fb c4 ed fc 6b cd ff 00 67 f5 b8 f3 fc 47 24 f6 c6 d8 bc e8 11 4b 02 58 0d c3 3c 74 af 41 49 3c bb d6 24 2f cc 73 8f 4e 6b dc c0 dd 61 29 a6 79 f5 ec ea ca c6 1c 5f 19 7c 32 fe 3c 1e 13 17 87 fb 4d a4 fb 3a 9d 9f bb 33 60 9f 2f 77 af 1f 9f 15 e8 08 bc 63 3f 95 7c 01 63 a5 5a e9 ff 00 b5 2f da 2e bc 6b 0c 7e 0d 8b 5e 9b 53 f2 8c 83 71 96 35 f3 97 77 fb 3b d9 d4 3f 70 be f5 f5 53 fe d2 be 01 b8 f0 6c fa da eb 32 42 84 c9 12 5a 98 f1 78 ef b4 11 b6 22 49 e4 30 21 8f 1e b5 eb 41 ab 5d b3 0a 90 69 a4 93 3b ed 7b 5c d3 34 08 7e d3 aa 6a 16 da 74 24 ed 0f 75 2a c6 09 fc 4d 7c b5 fb 63 7c 5c b5 b3 1e 1e d0 34 eb fd 6e da e6 50 f7 73 36 9c 42 5b 4b 01 1f 28 77 eb f7 82 91 b7 b1 35 f2 97 c4 8d 77 5e f8 a1 ae 3d fe b5 ad 5d eb 4b 6e 19
                                                                                          Data Ascii: /b1kgG$KX<tAI<$/sNka)y_|2<M:3`/wc?|cZ/.k~^Sq5w;?pSl2BZx"I0!A]i;{\4~jt$u*M|c|\4nPs6B[K(w5w^=]Kn
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 4e ff 00 9c 75 eb 9a dd d6 2e 21 6d 1d 51 f5 7d 12 6f 2e 49 1d 92 14 45 98 29 db ff 00 2d 37 61 f3 ce 46 3f 80 73 cd 4d 6b a3 f8 72 fc b4 b1 6b 5a 6d c2 46 be 54 16 b7 d3 47 6e c8 bd 4b 79 80 e3 8f 72 c4 f6 e2 bd 98 3a 69 5b 91 04 95 46 fe 33 95 ff 00 85 dc 56 cd d9 fe 1a 69 6f 6d 21 19 76 fb 4e d3 b7 d0 96 c7 14 e5 f8 df 6f 35 9c 8b 27 c3 bb 43 6e 06 08 8e ee e9 51 41 39 3d 0e 06 4e 39 ae 91 f4 ab 68 d9 2c 4e b5 a5 5d 5a 2c 26 4d c9 3f ef 7c ce a5 33 92 a4 64 76 e3 df d2 d6 9d e1 dd 37 53 d5 85 9c fa fc 1a 6d 93 84 79 96 66 57 8a 73 bb 20 0d a5 b6 9c 1f ba 48 e4 73 57 7a 57 f8 3f 32 2d 56 df 11 87 75 fb 4f 4f 79 e1 f5 d0 ae 7c 33 73 36 8b c0 6b 46 d6 6e 36 c8 3b 2b b1 05 9d 47 65 66 20 76 02 a8 cd f1 e7 41 0a 23 ba f8 71 19 88 03 fb b6 d5 65 50 32 00 c8
                                                                                          Data Ascii: Nu.!mQ}o.IE)-7aF?sMkrkZmFTGnKyr:i[F3Viom!vNo5'CnQA9=N9h,N]Z,&M?|3dv7SmyfWs HsWzW?2-VuOOy|3s6kFn6;+Gef vA#qeP2
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 55 25 08 d9 5e c6 75 27 15 37 76 7e 48 6b 76 fa 24 fa 56 a2 f0 d8 94 bc 9a 18 b0 1b 72 c6 a7 0d e6 14 cc a7 3d b8 c1 1e cb 5a 3f 0e 34 5d 37 c5 77 36 da 59 d2 95 b5 29 c0 f2 d1 61 24 c8 a3 ab 8c 02 78 38 04 01 de ac 78 9f c4 9e 20 d4 2c ef 2d ae 6d d5 34 cb 68 a2 84 c0 f2 24 8b 6c 48 04 79 78 50 46 48 fc 01 20 93 9c d7 05 a2 eb f7 9e 16 f1 ae 89 a9 d8 c8 d6 b7 51 a3 94 92 3c a9 f9 58 73 9c f3 5e 94 29 aa af 96 45 ca 6e 9a bc 4f 65 be f8 4b f6 37 8d 2e 74 11 6a 5f 6a 95 9a 37 1b 32 09 39 fd df 6c 60 fb 91 8c d6 63 7c 37 b2 77 44 3a 1c 03 71 41 bb 7b 2e dd c0 9e 7f 77 db 18 3e e4 75 af a2 fc 15 fb 61 5c cf 6b 14 3a d4 51 df 65 40 dd 22 06 c1 f5 e6 bd 02 1f 8f ba 1e a7 16 46 91 a7 1c f5 0f 6c 87 3f a5 6a f0 b4 56 f7 fb df f9 99 7d 66 af 6f cb fc 8f 8a 13 e1
                                                                                          Data Ascii: U%^u'7v~Hkv$Vr=Z?4]7w6Y)a$x8x ,-m4h$lHyxPFH Q<Xs^)EnOeK7.tj_j729l`c|7wD:qA{.w>ua\k:Qe@"Fl?jV}fo
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: fb 06 bb 6a 26 9c ff 00 16 5b cc dc 49 ee c7 93 cd 7e 62 8f 10 be 37 0b 6b 6e 7f e9 db ff 00 b2 a7 a6 bf 27 18 b6 b4 f6 1f 66 ff 00 ec aa 56 1e 51 56 4c a7 88 8c 9d da 3f 64 7e 03 78 bf c1 5f 0f b4 b3 a0 8f 11 f8 76 c6 c2 4b 36 32 dc ae ab 6e c5 ee 0b 0e b8 7c 9e 32 72 6b bc 6f 1a 78 19 cf 1f 10 7c 3c 4f a1 bf 8b ff 00 8a af c3 74 f1 0c 88 46 2d ed 0f fd bb 7f f5 ea 51 e2 59 0e 31 6d 69 f8 db 9f fe 2a b4 54 dd 94 5a bd 8c 5d 48 dd c9 3b 5c fd c1 3e 33 f0 58 e9 e3 ff 00 0e fe 1a 84 7f fc 55 23 78 cf c1 84 7f c8 f5 e1 d3 ff 00 6f f1 9f eb 5f 87 e7 c4 ac 47 36 d6 7f f8 0e 7f f8 aa 61 f1 23 7f cf ad a9 ff 00 b7 73 ff 00 c5 51 ec bf bb f8 8f da 2e e7 ed f5 c7 8b 3c 1d 2c 24 0f 1b 78 77 1e bf 6e 4f f1 ae 17 50 f1 a6 99 69 e2 8f 2e 1f 12 69 17 9a 43 c4 15 a4 8b
                                                                                          Data Ascii: j&[I~b7kn'fVQVL?d~x_vK62n|2rkox|<OtF-QY1mi*TZ]H;\>3XU#xo_G6a#sQ.<,$xwnOPi.iC
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: e6 8a f5 21 4e 3c aa e8 c5 b6 d9 f0 be b7 a3 5d eb ba cb c4 91 bc af 0b 6c 32 17 c8 51 f4 a8 27 f0 da 68 57 2b 0c 11 89 ee 1b 99 2e 0f f0 0f 41 5e be 96 76 b6 cd 33 5b 43 8f 31 be 79 4f 42 6b 94 f1 2d a3 4b 1b a4 28 ca 09 e5 b1 82 c7 fa 57 cf 4b 12 df ba b6 3a 95 3b 6a 70 12 48 b3 c8 61 d8 b3 73 f3 3c 8b 95 3f 4a e7 fc 73 a4 c3 1e 8c 8f 0c 61 02 12 a4 28 c0 e4 13 fe 35 d9 43 e1 af 25 9a 46 62 cd d7 83 81 59 ba e7 87 6d 75 fd 3a 5b 7b b9 a7 82 28 f3 20 78 1b 90 42 91 93 eb d7 a5 69 4a ba a7 56 32 7b 5c b7 07 38 35 d4 f9 0f c4 90 08 b5 19 a3 39 c6 7d 2b 9e 92 00 8a f9 6f cc 57 75 f1 07 c1 b7 1a 05 9a cd 06 a1 0e a1 03 fe f1 2e 03 16 72 ac 32 32 2b cc af af ae a7 d9 02 22 02 70 b9 50 41 26 bf 41 a4 d4 a3 a1 f3 d3 7c ae cc d2 b1 96 d8 ae 24 0a ec 0f 75 06 af
                                                                                          Data Ascii: !N<]l2Q'hW+.A^v3[C1yOBk-K(WK:;jpHas<?Jsa(5C%FbYmu:[{( xBiJV2{\859}+oWu.r22+"pPA&A|$u
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 4b fb 07 51 b6 b5 74 5b a8 5c 30 39 ca 64 fe 04 d7 28 c2 5b 46 2e 48 9a 64 66 5f 9d bf d8 23 a9 af 4a d4 6d a5 8e 05 df 6d 22 0c 95 27 68 18 af 3e bc 66 86 ed ca 2a b1 47 63 83 8c 7d d3 d7 3c 57 76 16 b4 aa 5e e7 26 22 92 85 ac 6d d8 81 f6 45 ce 00 07 9f c8 56 ad ac 16 97 f3 c9 ba 44 8e 24 05 d9 6d 6d 5a 54 5c 0c 6e e0 80 3d 78 fa e2 b2 f4 b3 e6 5a 27 61 9e 79 e7 ee 8a de d2 e1 b3 b8 8e e5 a6 d7 ed 34 97 44 c2 45 35 b3 5c 99 87 a0 60 0e 0f b1 fe 94 ef ef 58 2d a2 31 42 5b c9 79 00 1e 48 18 c1 68 8f 2d ee dc 67 3f 5a c6 d6 14 a8 8a 15 5f dd c8 39 04 0e ce 31 8e ff 00 95 6e 5f 3a bc b0 85 65 65 57 23 72 48 1d 4f d3 03 8f a5 67 6a 33 36 c8 a3 54 53 1c 9f c4 54 12 b8 71 d0 f5 1f 85 5c 24 ef 72 25 14 d5 8a d0 1b 8b 3b d9 84 05 58 29 c0 59 54 b0 1c 7d 6b da 7c
                                                                                          Data Ascii: KQt[\09d([F.Hdf_#Jmm"'h>f*Gc}<Wv^&"mEVD$mmZT\n=xZ'ay4DE5\`X-1B[yHh-g?Z_91n_:eeW#rHOgj36TSTq\$r%;X)YT}k|
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 9f ec 6b 66 0e 83 f1 06 79 a1 46 59 35 d5 b5 56 73 c1 31 c2 83 ff 00 66 af 23 fd be 2d f4 9f 04 5c eb 17 8d 1f 9d ad f8 95 2d ac e0 0e 79 86 04 8f f7 87 f3 e3 f2 af 02 54 a1 5b 10 a1 35 76 dc 79 7c 9a 69 df ee 4e fe 47 7d 39 ca 10 72 8b e8 ef f7 1f 2b fc 11 f8 2f ae fc 59 66 b5 d3 62 16 fa 7c 52 66 f3 53 9c ed 86 d9 4f a9 ee 4f 65 1c 9a fa c7 c3 5f 04 bc 2f a6 bb 58 78 7d cc 6d a0 f9 62 ea e6 13 fe 91 34 87 2d b9 8f 62 40 3c 76 15 e2 ba 1f c5 6b ef 85 df 01 ac 34 ff 00 0b d9 ad c6 a7 76 cf 73 75 75 c6 20 24 90 18 af f1 1c 01 ec 2b d9 bf 61 38 ef 75 2f 01 78 b7 55 d4 67 79 e6 bc d4 c3 cd 34 9f 31 67 d9 9c 9f cc 8f c6 ba b3 4a 98 cc c1 d4 ab 39 72 d1 a6 ed 18 ad db bd 9b 7e 5d 91 95 0f 63 87 51 84 55 e7 25 76 fb 69 7d 0f 44 f1 25 cc 57 f3 c1 74 b8 11 13 e5
                                                                                          Data Ascii: kfyFY5Vs1f#-\-yT[5vy|iNG}9r+/Yfb|RfSOOe_/Xx}mb4-b@<vk4vsuu $+a8u/xUgy41gJ9r~]cQU%vi}D%Wt
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 28 e1 b7 40 14 17 5d 84 e0 83 c9 1d fd 4e 6a 54 6f d4 b4 d2 dc dd b1 fd 94 fc 69 1a 58 0b c9 b4 bb 59 d7 11 bc 09 7c 93 ca 0f ba c7 bb 1d 08 eb d8 d7 a0 e9 9f b2 d3 69 49 08 d6 6f ae 47 9a 86 50 2d 6d ca 86 50 79 60 4f 51 ef 5e 61 2f ed ab f1 06 d6 e6 3d ba 83 38 46 63 22 98 23 74 98 19 7c d0 ad c7 38 72 dc e7 a3 11 d2 ad 4d fb 74 f8 f6 5d 72 f3 52 13 24 4f 72 4e 63 8e 05 f2 d1 0c 81 ca 28 39 c0 25 47 eb 59 54 c1 ce aa d2 46 b4 f1 54 e0 ed 63 de 3c 33 f0 1b c1 d0 cc b1 41 a7 dd 6a b7 1d 47 9e cc fb bb f4 18 15 d7 59 69 9e 1b d1 d1 56 d7 4e 82 df 92 00 86 db 07 23 af 41 ed 5f 2c 45 fb 74 78 ee d2 da f6 1b 59 a3 85 66 55 8e 19 1a d5 1a 58 55 5f 72 80 e3 04 91 9d b9 39 f9 40 1d aa 5d 3f f6 e5 f1 86 9f a7 41 6c 08 67 b5 b6 f2 6d ae 16 dd 3c c4 7d ec fb 9c 90
                                                                                          Data Ascii: (@]NjToiXY|iIoGP-mPy`OQ^a/=8Fc"#t|8rMt]rR$OrNc(9%GYTFTc<3AjGYiVN#A_,EtxYfUXU_r9@]?Algm<}


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          36192.168.2.549758107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC610OUTGET /wp-content/uploads/2014/10/rrow.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC266INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:35 GMT
                                                                                          ETag: "4388dcb-1d1-579aeeada51c0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 465
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 14 08 06 00 00 00 10 a8 d6 c0 00 00 01 98 49 44 41 54 78 da ed 99 c1 99 83 20 10 46 b7 04 4b b0 04 4b a0 04 4a b0 04 4b a0 03 4b 48 09 de f6 4a 09 39 ed d9 12 b6 04 c2 f8 39 0b 8b 31 ab 1b d4 89 f9 0f ef 12 0d 2a 3e 86 1f fc 70 ce 2d e6 eb d3 00 b0 15 a5 c7 7a d4 cc f1 c1 41 08 0b 24 71 f5 38 16 17 c2 02 e9 34 a3 b0 2e 12 b7 82 b0 40 2a e5 20 ea 94 0b 1d 83 b0 40 22 43 2c 98 a1 86 b0 40 1a cd 03 61 4b 3a c1 8e 18 8f f6 14 10 16 1c 40 31 3a d8 cf c5 02 72 90 73 43 ed 69 a3 72 5c 41 58 b0 33 24 6c e7 d1 f7 a4 45 86 05 92 69 13 59 4d 8e 5d 82 3e 89 12 65 86 1b 05 80 a8 22 59 bf 3d 45 0e 61 ab 28 4a 58 6e 3c 91 b8 ca 70 f3 e0 35 e1 a8 d9 f1 0a 7f e5 ff 7b ae ae 5b ee c3 a6 12 9b 0c 0f 0e 5e
                                                                                          Data Ascii: PNGIHDRIDATx FKKJKKHJ991*>p-zA$q84.@* @"C,@aK:@1:rsCir\AX3$lEiYM]>e"Y=Ea(JXn<p5{[^


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          37192.168.2.549757107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC622OUTGET /wp-content/uploads/wpcf7_captcha/2864063039.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC267INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          ETag: "57e1515-400-62bbdd1bb6a36"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1024
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 18 08 02 00 00 00 d6 01 2c e7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 b2 49 44 41 54 58 85 ed 57 41 48 2a 5d 14 3e 4d c3 10 22 26 32 b9 a8 b0 8d 88 8b b0 c1 45 b5 10 99 85 88 2b 91 90 88 88 36 45 eb da 85 44 b8 b0 88 20 69 39 ab 21 6a 37 84 84 8b 88 70 21 41 9b c1 a4 24 24 62 90 10 13 89 18 44 28 87 8b 36 ff e2 f2 24 ca 99 11 9e 8f ff 7f ef fd df 6e ce 7c df 39 e7 e3 9e 7b ef cc 80 aa aa f0 27 82 f8 b7 1b f8 55 f8 df d8 ef 86 bf d5 d8 f3 f3 f3 f5 f5 f5 cd cd 4d b3 d9 ec 57 c9 9d 9d 9d 81 6e 58 59 59 e9 57 09 00 00 55 03 92 24 b1 2c cb b2 6c 20 10 20 49 d2 64 32 15 0a 05 2d 72 07 95 4a e5 f2 f2 b2 d5 6a e9 d3 d6 d6 d6 00 c0 e9 74 76 22 1e 8f 27 99 4c 1a e6
                                                                                          Data Ascii: PNGIHDRH,pHYs+IDATXWAH*]>M"&2E+6ED i9!j7p!A$$bD(6$n|9{'UMWnXYYWU$,l Id2-rJjtv"'L


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          38192.168.2.549760107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC617OUTGET /wp-content/uploads/2014/11/vid-preview.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC270INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:36 GMT
                                                                                          ETag: "4388e57-6f90-579aeeae99400"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 28560
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:50 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 01 04 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 a1 e7 5f 25 59 a4
                                                                                          Data Ascii: JFIFCC_%Y
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 16 e6 7e 43 ad 88 a1 89 8a 45 cb d1 17 ac 0e 94 bf 83 c7 8a d0 b7 33 f2 3b 96 2c 58 b0 d1 62 d8 2a a4 28 f8 90 c5 78 fc f4 48 8c 4b 0d 0e 96 2d 45 46 41 57 a7 85 c7 8a f0 ed 5b 1c ca 90 15 24 31 60 a8 a2 24 58 ea 58 b1 61 ef e3 c5 78 96 2d 4e 64 24 21 32 e3 1a ca 25 b0 e8 74 3a 78 1c 78 ad 0b 73 39 23 75 44 f5 43 1e a7 52 ec ea 3d dc 78 aa 3c 96 e6 7c 13 5d 44 25 a6 39 74 3a 1d 37 c3 15 a1 56 d9 5c b9 7a b1 1f 91 11 0b 42 16 5d 4e be 07 1e 2b 42 ab d7 22 27 24 6e 38 d8 48 b5 2d 8c 4f 4f 4d 2f 77 1e 2b 42 ab d1 72 f4 91 11 93 13 2f 95 8e 3e 31 8f 0b 32 ce af 77 1e 2a 8f 25 87 de da 98 89 32 43 13 c1 91 89 18 08 63 d0 f7 71 f7 c5 51 e4 a8 a9 f7 bd 3e fe 84 3d 0e 9e 91 c7 08 c0 48 54 93 c6 f8 3d dc 7d f1 54 68 b6 2a 8b 1f bf a1 e8 62 11 e9 25 03 d0 46 35 45
                                                                                          Data Ascii: ~CE3;,Xb*(xHK-EFAW[$1`$XXax-Nd$!2%t:xxs9#uDCR=x<|]D%9t:7V\zB]N+B"'$n8H-OOM/w+Br/>12w*%2CcqQ>=HT=}Th*b%F5E
                                                                                          2025-01-15 12:28:50 UTC8000INData Raw: 8f 69 10 01 33 0c 45 f2 08 24 dc d2 c5 10 77 e6 a1 10 71 60 02 49 34 6c f0 42 c8 28 94 fd 87 46 0e a1 03 9c 7d 86 22 ba 77 2a a5 82 38 04 0a 13 2c a8 22 60 74 5c c7 1d 49 d1 e0 f9 fe d3 41 74 07 62 5d d9 ae 59 51 12 89 a0 d9 0c 4b 00 06 a5 0a 11 99 07 c0 a1 0b 97 42 62 e7 03 0f 2a 9b 40 21 73 c4 de 61 69 90 0b 22 29 bf c1 83 c8 88 4c 80 90 10 44 97 30 72 5e 38 4a 95 2a e8 d5 59 60 40 93 c0 77 02 ad 68 2a 07 5c 62 e6 4f d1 51 87 e3 7b 7e 88 b8 82 9f e0 fc 0e 82 05 54 8b ac e2 55 45 1c e4 3d ed 33 4b ed 62 85 8d a8 f4 52 b9 3f 82 b7 c0 21 8b 0f 39 38 9a 66 b0 9e 61 94 22 27 00 01 ee c2 2d 32 83 30 63 a4 76 3c 2b 7f 0c ae 07 3c 68 0a 70 06 90 02 31 cd 3b 6a 51 77 54 19 94 0d 37 b2 8a 70 2a 44 09 53 1d 45 30 10 81 de 07 75 14 8b 9b 94 d0 69 17 05 16 dc b9 12
                                                                                          Data Ascii: i3E$wq`I4lB(F}"w*8,"`t\IAtb]YQKBb*@!sai")LD0r^8J*Y`@wh*\bOQ{~TUE=3KbR?!98fa"'-20cv<+<hp1;jQwT7p*DSE0ui
                                                                                          2025-01-15 12:28:50 UTC4638INData Raw: 8d f2 66 91 c4 76 41 be 93 0c a7 ec c2 f8 1f 69 78 ff 00 b0 fe dc f6 97 c4 7b 3d a7 1f 34 ac 55 fc a1 b3 5b ca af cc 5e d0 8b 22 00 2a 20 cd 04 1b 50 22 dd 7b 84 da 35 f3 10 07 a5 8f 20 d9 99 37 71 cd 65 4a a8 72 bf 51 2b 90 1a 46 fc a2 25 9f 09 6c 17 79 88 55 59 71 7d 47 da 56 f5 45 49 de cd 63 a4 42 30 6a 17 c6 e3 38 5c 79 87 91 0c 5c 0c 7e 58 66 35 b7 83 b3 6c 79 ad 23 2a d8 1d 65 9e b0 d1 fa b0 5c ec 42 ce e5 2d cf 43 81 cc 70 0f 86 28 eb 37 16 8d 31 08 6d a3 15 b7 09 56 1c 01 da 46 c6 f2 b2 83 94 1e e4 20 ad d7 a8 f4 86 e2 e2 1d 58 a1 9d 76 18 11 85 e8 a7 98 c7 e2 ef 93 9d dc e4 18 0c d7 4e 79 89 de 87 d1 9c 62 28 aa 38 98 9a 7a 90 f3 6f 5f f1 5f f0 5c fb 61 d4 e3 36 9f d4 ea ce e2 07 ca 8f a3 7c 08 63 54 7b 06 33 01 95 60 1f 54 bb 31 3a ff 00 d3 39
                                                                                          Data Ascii: fvAix{=4U[^"* P"{5 7qeJrQ+F%lyUYq}GVEIcB0j8\y\~Xf5ly#*e\B-Cp(71mVF XvNyb(8zo__\a6|cT{3`T1:9


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          39192.168.2.549762107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC656OUTGET /wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e9b-1976-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 6518
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC6518INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 24 08 06 00 00 00 a0 d8 27 62 00 00 19 3d 49 44 41 54 78 da ed 5d 07 78 14 d5 da 06 29 96 7b e5 e2 b5 7b af 0d e9 bd 05 08 48 27 60 47 05 14 69 a1 24 41 11 42 93 12 45 44 29 01 b1 fd 56 10 54 10 a4 28 08 01 05 02 04 90 2e 3d 24 86 de 94 64 d9 de db ec ce bc ff f7 cd 32 bb cb 6e 92 dd 14 bd de eb ee f3 bc cf ec cc 69 b3 9b 7d e7 fd ca 39 27 15 bc 5e ef 71 51 14 cf 32 e8 fd b9 18 62 88 e1 7f 03 cc 69 05 15 00 14 c4 10 43 0c ff db a8 c0 6c 47 39 74 14 43 0c 31 fc 79 51 81 25 1e e5 d0 51 0c 31 c4 f0 e7 45 8c e8 31 c4 f0 17 40 8c e8 31 c4 f0 17 40 8c e8 ff e3 90 dc 2e 95 29 6b bd fe d2 a4 a1 f6 13 4f 34 13 8e b7 ba d3 7b b4 56 25 1c 6b 74 b3 94 d7 bd be e7 e2 84 c1 76 d3 d6 75 7a d1 e5 54 95
                                                                                          Data Ascii: PNGIHDR$'b=IDATx]x){{H'`Gi$ABED)VT(.=$d2ni}9'^qQ2biClG9tC1yQ%Q1E1@1@.)kO4{V%ktvuzT


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          40192.168.2.549763107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:50 UTC381OUTGET /wp-content/themes/petrucci-low/img/tw2.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:50 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:50 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bd5-1045-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 4165
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:50 UTC4165INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 21 00 00 00 20 08 06 00 00 00 9c b8 11 ca 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR! pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          41192.168.2.549764107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC634OUTGET /wp-content/uploads/2015/06/super-lawyer-updated-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e90-35c1-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 13761
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 35 88 49 44 41 54 78 da ec 9d 09 70 1c d9 79 df e5 c8 ce ca 4e 24 2b 8e 64 eb b4 6c a5 6c 97 ed 1c 56 94 43 72 25 b2 2b 4e 52 4e 52 29 27 95 38 71 12 e7 90 b4 ab dd 95 56 2b 69 75 ec c9 fb 26 48 e2 06 88 9b 20 ee fb 06 48 1c c4 41 02 20 01 90 04 48 02 20 01 90 04 4f f0 04 88 1b 3c 76 fe f9 fe af e7 a1 7b 7a 8e 9e 01 06 c0 a4 9c a9 fa aa 67 ba fb 75 bf 7e ef d7 df f7 f5 f7 be d7 f3 91 40 1f 97 cb 35 0a e0 b9 45 20 eb 60 fb 98 eb cc df 5a ec bf fd ee eb fe f8 da 2f 94 b2 81 ea 13 54 9d 5f bc 78 81 67 cf 9e e1 e9 d3 a7 5c f2 b7 bf b2 61 3b 6f 10 ed ea ab 3d ec e5 57 5b f6 43 dd cf f2 fb b9 8f ef 13 1f 09 d7 47 0e 76 5d 9d d4 fb e3 04 8c d3 45 fa 2a 17 2c
                                                                                          Data Ascii: PNGIHDR<q5IDATxpyN$+dllVCr%+NRNR)'8qV+iu&H HA H O<v{zgu~@5E `Z/T_xg\a;o=W[CGv]E*,
                                                                                          2025-01-15 12:28:51 UTC5838INData Raw: e8 ca cb 42 6c 52 16 9a 3b 3a 45 93 75 a1 a5 a1 1c c9 09 a2 ad 3a fa 65 5c f0 05 16 e4 49 af ab 45 86 75 ea db d0 79 aa 13 9d 5d dd 38 d5 7a 42 f6 6b 45 67 7b b5 3c 14 c4 22 5d 62 60 6d b2 be b1 5c 5e 68 16 9f 24 0f 0c f2 d7 24 67 44 13 f5 f5 c8 13 61 05 d2 08 57 4a 26 ca eb 5b d0 d3 27 af 1c ea e9 c6 31 19 5a 4a 91 07 86 fa ce 7e 09 71 b4 a3 bc 20 53 7c ad b4 60 35 15 97 4e 50 d9 9d 75 27 f3 e7 0b ac c8 49 9b b1 80 b5 ea 9c 2a 0b 54 2b fd ef bf 65 b0 fa 04 ac d9 c7 f2 84 56 1c 8f 94 34 f9 cb 94 9b f2 a2 34 19 7a 69 2d af 44 eb 85 71 09 46 ce 62 72 ea 89 bc 3b 61 0a 17 da ca 51 3d 7c 47 c6 eb 5c 6a bc ee e6 b5 21 b4 8d 4e aa 17 76 2c ce 2d e0 e1 d5 9b 18 3f f7 50 86 60 2e 48 46 42 2c 72 ab 8e e1 fe e2 12 ae 77 b5 22 37 bb 1a 37 1e cf ab d8 d7 a2 0c d3 cc
                                                                                          Data Ascii: BlR;:Eu:e\IEuy]8zBkEg{<"]b`m\^h$$gDaWJ&['1ZJ~q S|`5NPu'I*T+eV44zi-DqFbr;aQ=|G\j!Nv,-?P`.HFB,rw"77


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          42192.168.2.549766107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC612OUTGET /wp-content/uploads/2014/11/img-21.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e0b-9ede-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 40670
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                          Data Ascii: PNGIHDRttEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: dd 64 c5 df 7d ce 89 78 d7 d9 c7 08 5b b2 44 78 b6 b7 bb 20 d5 ce 52 a5 01 83 2c 72 2a 61 60 b0 bb 8d 94 c1 86 d7 8c d0 6a 04 64 8b 2c f9 6b 4d 35 6e 48 76 26 52 50 42 f1 97 f5 56 d3 7a 2c f3 9a d0 16 f8 3b 23 24 23 50 d9 9c 02 c5 93 9f 2b 6a b8 65 dc c7 fd 63 65 dc 33 33 8f 9d 46 12 f7 3d b0 0b d6 f4 14 4e 58 d6 2d 16 92 49 6d 4a b8 15 84 6a 35 96 0b da d2 d5 ef a4 5f 1d ca e3 88 72 28 9e 92 4a a7 46 aa da 2b d5 d5 18 02 69 f1 b1 04 a1 0a c2 39 e0 15 fe 3d 43 2f 86 46 04 53 6c f2 80 7e a3 09 cf 67 35 b3 a4 f0 c5 45 ac a4 15 a1 43 77 b1 61 e9 10 0e 14 1b 18 99 9c 47 98 4c a1 36 57 c2 44 a9 81 4c 17 05 bd 69 1b 0d ba 5f 9c b6 f1 18 ba 71 2f 01 c7 5a a4 78 39 ba 9b 3c ef 67 7c a6 64 ce d7 6b eb 4e ed c9 6f 6c 4b 25 6f d7 a2 b0 ac 3f e1 ba bd 90 8f 17 5a f0
                                                                                          Data Ascii: d}x[Dx R,r*a`jd,kM5nHv&RPBVz,;#$#P+jece33F=NX-ImJj5_r(JF+i9=C/FSl~g5ECwaGL6WDLi_q/Zx9<g|dkNolK%o?Z
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 08 85 2c 31 f8 1a e2 86 30 41 68 09 4e a3 da 6a 22 72 b4 f5 a7 c0 b7 3f 87 68 df c3 08 b3 19 b2 e8 36 92 04 cc 38 e5 ea 68 59 fa f3 36 a9 78 f2 7d f7 78 4e 3d 1d 64 46 23 0b 4d 6e a2 46 d8 3c 41 de 2d b3 f9 0e 04 3f fc 32 5d 86 06 dc b6 01 d8 74 62 49 7f 1e 55 32 94 76 ef 06 24 1c 82 88 95 a2 0c 9f 75 4d 82 06 69 b2 ba d3 0f c3 b9 e3 eb d0 86 56 03 1b 57 09 54 4c 78 81 ec e5 5a 8c 45 cb 52 d3 8d ad 7d ab 57 3b 61 58 f2 b3 53 77 e9 d8 4c 99 ec d0 24 a8 d5 49 1e fd a4 fe 36 ec de c1 86 9e 37 b0 97 65 b1 36 af 5f 55 0b b2 43 2c 0c 0c 62 c1 a7 d7 57 eb 49 4c 38 a1 63 85 5e 65 28 67 63 31 e9 0b e6 8e a9 f2 62 57 4b 90 4f 9a da 70 b1 1a 55 f8 ce a7 52 d0 08 a6 2c e4 d2 a2 78 a2 12 e3 61 26 c7 f3 b8 10 66 42 3a 1e d6 b7 77 61 4d 57 46 2c 2d 6f ec e3 3c bd e3 a8
                                                                                          Data Ascii: ,10AhNj"r?h68hY6x}xN=dF#MnF<A-?2]tbIU2v$uMiVWTLxZER}W;aXSwL$I67e6_UC,bWIL8c^e(gc1bWKOpUR,xa&fB:waMWF,-o<
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 54 38 8c c7 fb 47 f0 50 47 bf b8 ac 35 e9 62 21 d8 21 34 1f 96 ef c5 33 95 72 5a 5d 73 b6 7c 0b 15 5c 92 6a c4 8a 64 f4 db 65 d7 fb 59 3c 12 c1 7d db f7 e3 47 0f 3c 83 d7 df 78 8d b8 ac e7 16 66 f0 38 c6 a4 47 42 c1 2d 24 19 36 79 15 bb 8f ae 78 bf 37 65 20 76 16 df 00 1b 55 a5 b2 bd 6e db 81 53 5b 07 fa 86 d6 bd 62 79 ea ea 6c 36 7b ff ba 2d 1b 1f a5 13 fe 7c 3a e2 67 91 14 26 22 e9 19 1c 46 7d 4b 0a f5 c9 30 9c 5c 71 ff 9a 86 d8 af 2f 6e 8d dd dc b1 bf 0f 5e 22 49 5c 21 2a 4d 7f 45 2c ba aa d8 da f4 4c 01 25 2a 7b ca 6b c0 46 dd 23 c7 06 b0 7f 55 23 5e d9 96 c4 d1 e1 0c 42 b4 69 38 44 ae da d1 33 3c 5d 91 1e c6 5a 94 c8 ad 14 7a 33 ba 19 73 38 e2 b8 56 f7 e3 c0 7d 5f 87 f6 e4 21 98 24 92 35 6f 04 95 0d 6f 82 fe 86 4f c2 de 50 27 fa 2f df 46 c8 07 9b b2
                                                                                          Data Ascii: T8GPG5b!!43rZ]s|\jdeY<}G<xf8GB-$6yx7e vUnS[byl6{-|:g&"F}K0\q/n^"I\!*ME,L%*{kF#U#^Bi8D3<]Zz3s8V}_!$5ooOP'/F
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: f8 9e 6f fe 64 db 47 bf b1 6d 1f 96 5f 7b 1d 4a 89 38 0e a5 15 d1 6b 93 76 73 99 0c 23 01 8a 32 cd 49 be 59 9c e5 a2 3a db 21 47 84 6b 29 2c 4d ce ce 73 d9 db 23 2a 8e e2 68 6c 68 a9 c5 26 32 9d c4 e9 ab c4 2a 5c 8c 37 82 44 81 31 ce 01 c7 8d 56 5d 64 84 70 49 cf cf fd 56 1d 4a fc 4c 6a 47 7f 3e 31 7c 29 a9 94 5c 1d de cc cc b9 7d 2f 86 d0 30 13 be 6b 4f 6b dd 4a 40 49 ba 50 2a fd 5a 77 fc 39 54 ca ca 44 9f 01 51 05 55 44 d5 f3 9b 67 73 2c 65 a2 a1 8b 9f 96 30 2e 76 1d 15 20 e3 ba 07 51 5d 3d 71 42 70 a7 43 d7 f7 f5 b3 4a eb 32 9c 5c c9 4f 55 47 15 42 52 9f 96 f0 55 c0 4d a1 b0 05 18 5a 92 fb 22 d3 a9 86 c7 3c ac da 70 09 7a 4a 1a fe df 7d 8f 35 36 35 a7 6e bb 7c 45 2b 97 a8 dd 8b 59 70 b3 cd c0 0c 22 86 21 01 07 72 25 ed d1 7d 1d ab ef bc ef 89 4b 1f 3e
                                                                                          Data Ascii: odGm_{J8kvs#2IY:!Gk),Ms#*hlh&2*\7D1V]dpIVJLjG>1|)\}/0kOkJ@IP*Zw9TDQUDgs,e0.v Q]=qBpCJ2\OUGBRUMZ"<pzJ}565n|E+Yp"!r%}K>
                                                                                          2025-01-15 12:28:51 UTC747INData Raw: e7 d0 2e f0 a4 d6 ea 18 9f 3f 1b 40 3b 0f d7 f2 ce 45 12 69 0b fc 7e 36 f5 42 7b 16 88 b6 46 f8 cf 1f c2 f7 ce c3 f1 da 3c 36 c7 a2 aa 3a da 39 10 e2 85 dc 28 cf f6 06 79 2e a9 86 e7 e3 fa de 22 fe c6 5b 2c 3b 4e 5b 20 97 d7 66 f8 0c 73 f8 6e 21 d7 3c 5f 04 5d 23 fc f3 43 8c 0b 3d 6e 3e 1c da 9b e5 18 6f 9a bf b3 5e 53 9b e3 26 38 f3 38 6d 06 42 d7 e6 b1 b1 b4 05 6e c2 f9 12 f4 8b 49 95 f2 16 f9 f7 e7 42 f8 de 1c 88 78 ae 44 5e 7d ef 4d f1 7e d6 eb cd 44 84 da a4 03 f5 33 3e 9f ed fd 5c 37 c3 5c 25 c6 f9 90 12 cf 86 44 d0 9e 45 02 5e 4c 82 3d 5f 1c dc 9b e3 e7 d3 11 b7 3b cd fb 99 1a 86 79 98 23 b1 4e fe ab 4f 41 ec 33 11 ff 54 df 4d 47 e4 b3 11 be 76 81 36 c0 8b 95 f0 e7 43 f0 0b 25 76 6f 8e c7 cc 44 f0 de 24 42 f7 ce 78 69 53 7c 37 e5 f5 cc 39 10 9b 7e
                                                                                          Data Ascii: .?@;Ei~6B{F<6:9(y."[,;N[ fsn!<_]#C=n>o^S&88mBnIBxD^}M~D3>\7\%DE^L=_;y#NOA3TMGv6C%voD$BxiS|79~


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          43192.168.2.549765107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC386OUTGET /wp-content/uploads/wpcf7_captcha/2864063039.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC267INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Wed, 15 Jan 2025 12:28:47 GMT
                                                                                          ETag: "57e1515-400-62bbdd1bb6a36"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1024
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC1024INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 18 08 02 00 00 00 d6 01 2c e7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 03 b2 49 44 41 54 58 85 ed 57 41 48 2a 5d 14 3e 4d c3 10 22 26 32 b9 a8 b0 8d 88 8b b0 c1 45 b5 10 99 85 88 2b 91 90 88 88 36 45 eb da 85 44 b8 b0 88 20 69 39 ab 21 6a 37 84 84 8b 88 70 21 41 9b c1 a4 24 24 62 90 10 13 89 18 44 28 87 8b 36 ff e2 f2 24 ca 99 11 9e 8f ff 7f ef fd df 6e ce 7c df 39 e7 e3 9e 7b ef cc 80 aa aa f0 27 82 f8 b7 1b f8 55 f8 df d8 ef 86 bf d5 d8 f3 f3 f3 f5 f5 f5 cd cd 4d b3 d9 ec 57 c9 9d 9d 9d 81 6e 58 59 59 e9 57 09 00 00 55 03 92 24 b1 2c cb b2 6c 20 10 20 49 d2 64 32 15 0a 05 2d 72 07 95 4a e5 f2 f2 b2 d5 6a e9 d3 d6 d6 d6 00 c0 e9 74 76 22 1e 8f 27 99 4c 1a e6
                                                                                          Data Ascii: PNGIHDRH,pHYs+IDATXWAH*]>M"&2E+6ED i9!j7p!A$$bD(6$n|9{'UMWnXYYWU$,l Id2-rJjtv"'L


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          44192.168.2.549767107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC374OUTGET /wp-content/uploads/2014/10/rrow.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC266INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:35 GMT
                                                                                          ETag: "4388dcb-1d1-579aeeada51c0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 465
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC465INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ac 00 00 00 14 08 06 00 00 00 10 a8 d6 c0 00 00 01 98 49 44 41 54 78 da ed 99 c1 99 83 20 10 46 b7 04 4b b0 04 4b a0 04 4a b0 04 4b a0 03 4b 48 09 de f6 4a 09 39 ed d9 12 b6 04 c2 f8 39 0b 8b 31 ab 1b d4 89 f9 0f ef 12 0d 2a 3e 86 1f fc 70 ce 2d e6 eb d3 00 b0 15 a5 c7 7a d4 cc f1 c1 41 08 0b 24 71 f5 38 16 17 c2 02 e9 34 a3 b0 2e 12 b7 82 b0 40 2a e5 20 ea 94 0b 1d 83 b0 40 22 43 2c 98 a1 86 b0 40 1a cd 03 61 4b 3a c1 8e 18 8f f6 14 10 16 1c 40 31 3a d8 cf c5 02 72 90 73 43 ed 69 a3 72 5c 41 58 b0 33 24 6c e7 d1 f7 a4 45 86 05 92 69 13 59 4d 8e 5d 82 3e 89 12 65 86 1b 05 80 a8 22 59 bf 3d 45 0e 61 ab 28 4a 58 6e 3c 91 b8 ca 70 f3 e0 35 e1 a8 d9 f1 0a 7f e5 ff 7b ae ae 5b ee c3 a6 12 9b 0c 0f 0e 5e
                                                                                          Data Ascii: PNGIHDRIDATx FKKJKKHJ991*>p-zA$q84.@* @"C,@aK:@1:rsCir\AX3$lEiYM]>e"Y=Ea(JXn<p5{[^


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          45192.168.2.549769107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC381OUTGET /wp-content/uploads/2014/11/vid-preview.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC270INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:36 GMT
                                                                                          ETag: "4388e57-6f90-579aeeae99400"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 28560
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:51 UTC7922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff db 00 43 01 07 07 07 0d 0c 0d 18 10 10 18 14 0e 0e 0e 14 14 0e 0e 0e 0e 14 11 0c 0c 0c 0c 0c 11 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c ff c2 00 11 08 01 04 01 f4 03 01 11 00 02 11 01 03 11 01 ff c4 00 1c 00 00 00 07 01 01 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 ff c4 00 1a 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 a1 e7 5f 25 59 a4
                                                                                          Data Ascii: JFIFCC_%Y
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 16 e6 7e 43 ad 88 a1 89 8a 45 cb d1 17 ac 0e 94 bf 83 c7 8a d0 b7 33 f2 3b 96 2c 58 b0 d1 62 d8 2a a4 28 f8 90 c5 78 fc f4 48 8c 4b 0d 0e 96 2d 45 46 41 57 a7 85 c7 8a f0 ed 5b 1c ca 90 15 24 31 60 a8 a2 24 58 ea 58 b1 61 ef e3 c5 78 96 2d 4e 64 24 21 32 e3 1a ca 25 b0 e8 74 3a 78 1c 78 ad 0b 73 39 23 75 44 f5 43 1e a7 52 ec ea 3d dc 78 aa 3c 96 e6 7c 13 5d 44 25 a6 39 74 3a 1d 37 c3 15 a1 56 d9 5c b9 7a b1 1f 91 11 0b 42 16 5d 4e be 07 1e 2b 42 ab d7 22 27 24 6e 38 d8 48 b5 2d 8c 4f 4f 4d 2f 77 1e 2b 42 ab d1 72 f4 91 11 93 13 2f 95 8e 3e 31 8f 0b 32 ce af 77 1e 2a 8f 25 87 de da 98 89 32 43 13 c1 91 89 18 08 63 d0 f7 71 f7 c5 51 e4 a8 a9 f7 bd 3e fe 84 3d 0e 9e 91 c7 08 c0 48 54 93 c6 f8 3d dc 7d f1 54 68 b6 2a 8b 1f bf a1 e8 62 11 e9 25 03 d0 46 35 45
                                                                                          Data Ascii: ~CE3;,Xb*(xHK-EFAW[$1`$XXax-Nd$!2%t:xxs9#uDCR=x<|]D%9t:7V\zB]N+B"'$n8H-OOM/w+Br/>12w*%2CcqQ>=HT=}Th*b%F5E
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 8f 69 10 01 33 0c 45 f2 08 24 dc d2 c5 10 77 e6 a1 10 71 60 02 49 34 6c f0 42 c8 28 94 fd 87 46 0e a1 03 9c 7d 86 22 ba 77 2a a5 82 38 04 0a 13 2c a8 22 60 74 5c c7 1d 49 d1 e0 f9 fe d3 41 74 07 62 5d d9 ae 59 51 12 89 a0 d9 0c 4b 00 06 a5 0a 11 99 07 c0 a1 0b 97 42 62 e7 03 0f 2a 9b 40 21 73 c4 de 61 69 90 0b 22 29 bf c1 83 c8 88 4c 80 90 10 44 97 30 72 5e 38 4a 95 2a e8 d5 59 60 40 93 c0 77 02 ad 68 2a 07 5c 62 e6 4f d1 51 87 e3 7b 7e 88 b8 82 9f e0 fc 0e 82 05 54 8b ac e2 55 45 1c e4 3d ed 33 4b ed 62 85 8d a8 f4 52 b9 3f 82 b7 c0 21 8b 0f 39 38 9a 66 b0 9e 61 94 22 27 00 01 ee c2 2d 32 83 30 63 a4 76 3c 2b 7f 0c ae 07 3c 68 0a 70 06 90 02 31 cd 3b 6a 51 77 54 19 94 0d 37 b2 8a 70 2a 44 09 53 1d 45 30 10 81 de 07 75 14 8b 9b 94 d0 69 17 05 16 dc b9 12
                                                                                          Data Ascii: i3E$wq`I4lB(F}"w*8,"`t\IAtb]YQKBb*@!sai")LD0r^8J*Y`@wh*\bOQ{~TUE=3KbR?!98fa"'-20cv<+<hp1;jQwT7p*DSE0ui
                                                                                          2025-01-15 12:28:51 UTC4638INData Raw: 8d f2 66 91 c4 76 41 be 93 0c a7 ec c2 f8 1f 69 78 ff 00 b0 fe dc f6 97 c4 7b 3d a7 1f 34 ac 55 fc a1 b3 5b ca af cc 5e d0 8b 22 00 2a 20 cd 04 1b 50 22 dd 7b 84 da 35 f3 10 07 a5 8f 20 d9 99 37 71 cd 65 4a a8 72 bf 51 2b 90 1a 46 fc a2 25 9f 09 6c 17 79 88 55 59 71 7d 47 da 56 f5 45 49 de cd 63 a4 42 30 6a 17 c6 e3 38 5c 79 87 91 0c 5c 0c 7e 58 66 35 b7 83 b3 6c 79 ad 23 2a d8 1d 65 9e b0 d1 fa b0 5c ec 42 ce e5 2d cf 43 81 cc 70 0f 86 28 eb 37 16 8d 31 08 6d a3 15 b7 09 56 1c 01 da 46 c6 f2 b2 83 94 1e e4 20 ad d7 a8 f4 86 e2 e2 1d 58 a1 9d 76 18 11 85 e8 a7 98 c7 e2 ef 93 9d dc e4 18 0c d7 4e 79 89 de 87 d1 9c 62 28 aa 38 98 9a 7a 90 f3 6f 5f f1 5f f0 5c fb 61 d4 e3 36 9f d4 ea ce e2 07 ca 8f a3 7c 08 63 54 7b 06 33 01 95 60 1f 54 bb 31 3a ff 00 d3 39
                                                                                          Data Ascii: fvAix{=4U[^"* P"{5 7qeJrQ+F%lyUYq}GVEIcB0j8\y\~Xf5ly#*e\B-Cp(71mVF XvNyb(8zo__\a6|cT{3`T1:9


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          46192.168.2.549768107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC615OUTGET /wp-content/uploads/2014/11/asla-main.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:39 GMT
                                                                                          ETag: "4388dea-afb5-579aeeb175ac0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 44981
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 af 7c 49 44 41 54 78 da ec 5d 07 78 14 55 d7 0e 81 10 d2 2b 29 84 90 de 37 6d 93 ec a6 27 10 08 84 d0 49 21 8d 5e 04 a5 8b 88 08 28 8a 22 45 41 c5 f2 09 08 8a 20 82 82 22 1d 29 36 3a a2 74 01 69 82 20 a2 88 28 2a f8 9d ff bd 67 66 76 36 bb 29 08 91 0f fe c7 fb 3c e7 d9 dd d9 d9 9d dd 99 f7 9e fb 9e f7 9c 7b c7 82 88 6c 8d cc de c8 1c 60 4e 55 98 33 2c 83 a4 f6 63 15 f6 53 1d da e5 7f c0 7e fe 87 ec f2 2f bf fc 72 65 ed da b5 bf e9 74 ba eb 96 96 96 54 df ca 91 ec 1d fc c9 c9 25 94 ad 61 a3 c6 54 af 5e 03 0a 0d 0d bd f1 d2 4b b3 7e ff f1 c7 1f af d4 c1 ff a9 d2 ea e0 dc 2b f6 e3 1d b4 df 60 5f c2 ba c2 ac 61 0d 65 b3 aa c2 1a 98 58 fd 2a cc b2 3a 13 c0
                                                                                          Data Ascii: PNGIHDRt|IDATx]xU+)7m'I!^("EA ")6:ti (*gfv6)<{l`NU3,cS~/retT%aT^K~+`_aeX*:
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: c4 da fc e2 7d 9d 5e 08 17 e2 1c dc 2e f0 dd 84 d5 00 7c c7 5a 80 6f 53 13 f0 d5 80 d6 1c f4 51 b0 58 13 6f 9f 04 eb fe 37 4b 13 f8 c6 06 c5 c5 45 48 56 79 89 93 23 a6 11 8a e5 fd a4 e9 82 f2 2a c3 91 b1 45 62 86 90 58 33 c6 50 63 de 06 37 68 f8 16 13 2b 36 2c 7d 97 92 ad ad cd 2e 4c 2c 80 f5 24 02 b2 73 a8 99 99 86 d9 52 d1 78 9d 02 af a5 11 17 39 3b 9b 4e d5 a2 da 5c fb fd 1a 38 71 dd 07 9f bf 23 1f 30 0e b5 41 19 f0 b2 6d f1 1f d6 a2 9c b9 ae 9b 70 26 7f fd 75 9d b6 ef 3c 40 1b 36 ee e4 04 5d 35 8d 27 c4 df 8f f3 e4 0f da 97 e5 e8 c8 9c bf 3f aa 35 0f 7e f9 25 bf bf 1c 85 79 45 29 29 86 40 37 c6 68 7a 66 a6 ad ad a0 44 95 66 73 e9 b0 52 45 5c 52 0f 69 ea a7 bc 3e 67 a8 a6 0b f2 31 71 ac eb d7 13 ab 42 54 94 e3 76 49 47 6f 05 f8 7d d4 b5 9d 54 e0 57 4d
                                                                                          Data Ascii: }^.|ZoSQXo7KEHVy#*EbX3Pc7h+6,}.L,$sRx9;N\8q#0Amp&u<@6]5'?5~%yE))@7hzfDfsRE\Ri>g1qBTvIGo}TWM
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 9a a7 5a 9b 17 f8 3d 58 bd 58 b3 24 ef a3 2f d2 ac 99 d3 a5 2d 36 dc e7 9e c7 3d 59 af 97 02 5f 65 4c e7 f1 7a db 86 fd f6 12 d6 cb 45 e4 c4 11 2f 5b 66 a9 d7 d9 d8 32 cd b9 23 90 bf ac 89 6e 23 92 a7 58 ab 43 f2 06 20 de b2 ed 88 56 68 79 03 b5 df 73 f7 1e 2f 2a b2 61 da 61 84 8c a9 3c 1f 1b 2e 0a 4b a0 44 45 46 18 4d 5c b9 fd 5d 78 b1 b1 30 5f 27 61 84 0e 70 7a 3c 32 51 52 e5 c8 10 ac 0c 51 17 68 32 81 22 5c 83 6f 5f cf b4 00 3f 1c e0 5f 49 35 15 d7 74 4d 3a 3d 77 ef c5 ef 1e aa d1 9d 68 6f e1 eb 21 31 18 c3 a2 b5 80 85 0d 41 3f 9e 04 5d 32 c0 9f 4b 72 3b 18 8e bf 73 e3 2e a5 40 8c 01 c1 36 11 21 a7 d8 00 6c 18 c3 e3 39 85 0c c8 d3 d8 2c 69 72 e4 80 27 79 45 90 39 31 38 51 12 25 14 7a 74 70 fb 7e 28 d7 05 d4 2b d5 fe f9 99 e2 e5 d8 fe 43 4a d1 a0 65 9c
                                                                                          Data Ascii: Z=XX$/-6=Y_eLzE/[f2#n#XC Vhys/*aa<.KDEFM\]x0_'apz<2QRQh2"\o_?_I5tM:=who!1A?]2Kr;s.@6!l9,ir'yE918Q%ztp~(+CJe
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 58 ba 7d 3a 13 95 9b 03 c4 fb 0f ee 53 29 bd 63 14 1d 9d 85 59 a2 2c 3c 7d e8 bb 5a c6 4f 4c b8 a8 bc b5 12 5c f5 b8 ef 19 2d 66 35 6d 35 56 15 1e fa 6e e1 db 99 b9 5b db f4 4e ab 77 06 0f d1 0a 31 a0 81 4e 38 2a 55 98 d0 ba b5 de 67 bb 88 64 f2 6b 7a 4a f7 33 21 78 d9 a4 c9 26 41 e5 ef da 00 60 47 3d 05 a0 43 fa ff 7a 02 fa ae f0 f3 f9 43 46 40 0f ce eb 4c 7c 7a 67 d5 63 7f 9b 2a ed d7 da 88 62 c6 84 3b 89 af c7 31 b5 12 d3 5f ab ed 86 57 af df 12 4f 12 f7 37 5b b4 94 ce f0 fb ee a6 da 59 1d aa 55 a7 9e 99 bc 06 2d 6b 8b 14 ea 2a cb 67 cc 94 55 c8 a2 ef bf 39 5a e6 61 ef 98 d4 be bd 9e 46 23 58 86 42 f5 ab 51 d3 e4 25 ba 89 b7 2e 5f a1 43 a5 9e 5e bb b8 47 bd e3 0c f4 73 88 06 8a 49 d3 96 e9 88 8f 61 6f 2e c1 f6 b1 1e 7a 96 a6 6e d7 aa 54 72 01 be fa 9d
                                                                                          Data Ascii: X}:S)cY,<}ZOL\-f5m5Vn[Nw1N8*UgdkzJ3!x&A`G=CzCF@L|zgc*b;1_WO7[YU-k*gU9ZaF#XBQ%._C^GsIao.znTr
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 1b 38 75 fe 84 47 5f ce df 4d b0 1d 82 7a fe 4f 80 0e 91 58 97 e9 d3 a7 cb 48 e8 0a ad 5b b5 c2 c3 cf d7 c7 e6 35 19 c3 27 0c 1a cd cf 67 90 33 b4 90 33 18 38 af 47 3d fe b4 69 e3 25 5f 81 b2 52 b9 aa 9f fd 7d c2 aa 8b e4 00 c3 79 9e b1 6c 84 2b e6 04 62 63 6e 95 a2 2f 55 90 02 08 b0 ae 58 b1 c0 6c 64 dd 58 3b 76 64 90 af 8c 61 63 a0 1b 0a ec 69 5f a0 57 aa 69 13 47 2e 65 25 ad ca 16 1d 0f 84 d9 16 1e d1 1b 90 d0 46 c1 41 9a 36 66 8c ac 61 83 6c 63 53 5e 20 d1 9d 07 cd 3a cc 42 e5 a2 a9 c4 47 24 0c 16 7f e5 dd ab 81 bb 9e f6 0e e9 40 c2 5f 1c 51 6d 03 79 b3 91 e7 ea 49 e3 c1 f0 7b b9 8d fe 71 1a 7d 0e 86 ef 8e e4 78 33 fc 97 d5 f0 b3 27 b9 a1 d9 d1 1d ef 86 4f cc 06 2a 32 46 8f b2 92 65 43 1c 59 3c e2 52 2a 49 07 77 43 63 7c 95 18 34 85 0e 33 03 37 2e 95
                                                                                          Data Ascii: 8uG_MzOXH[5'g338G=i%_R}yl+bcn/UXldX;vdaci_WiG.e%FA6falcS^ :BG$@_QmyI{q}x3'O*2FeCY<R*IwCc|437.
                                                                                          2025-01-15 12:28:51 UTC5058INData Raw: 38 90 1f da b1 4b 2d cb c9 a5 1b ab 4d fb 0b b7 63 68 ab 3e 54 a7 f4 55 f8 0f 7b 20 84 7d 42 78 b3 3c b7 80 fa 74 d1 31 45 75 37 85 68 1e e9 e9 ee a6 e9 0f 78 0f c9 fc c2 fb 49 0a 66 8a 0f 11 3f 05 4d 3f d7 66 db 73 e2 97 1a e2 fb 10 b3 c4 f7 77 a8 69 78 5e 7d f5 2a 69 af a2 92 25 34 b7 27 3e 78 8c 9c b8 ca 82 b2 6b 0e 1e d3 a8 2b 73 e7 aa 3b 3e 74 9a 42 8d 3f 78 e9 8a 3a 7b f7 dd 5a 43 7b b5 2f eb 71 dd 9b 6e a7 07 6e bb 53 75 fb 48 3a 06 e2 7c 10 4d 2e b8 35 4c 47 18 91 73 74 d5 2a f5 16 c8 84 43 76 7d bb fe fe cd b0 91 ff 45 57 77 de 83 86 f9 5e 26 88 5b 90 75 5e 8f e2 34 73 43 1c 5b b3 4e 5d f9 de 0b aa d5 17 89 a2 e7 86 1a a4 cf dd fc 49 f5 a3 d7 7f a2 fe 0e 61 d3 b3 a8 0b fa 55 08 dd 08 f2 05 e3 95 56 f4 69 27 b7 06 63 4b ba 60 f2 40 11 d0 34 84 3f
                                                                                          Data Ascii: 8K-Mch>TU{ }Bx<t1Eu7hxIf?M?fswix^}*i%4'>xk+s;>tB?x:{ZC{/qnnSuH:|M.5LGst*Cv}EWw^&[u^4sC[N]IaUVi'cK`@4?


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          47192.168.2.549773107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC389OUTGET /wp-content/uploads/2014/11/newslide-2-1350x636.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC272INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:40 GMT
                                                                                          ETag: "4388e5d-31563-579aeeb269d00"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 202083
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:51 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 7c 05 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC|F"
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 8e f5 f5 d3 d2 57 3c b8 6c 34 3f 38 53 c7 71 50 dc 2a b1 fb d9 6c 71 8a 9d 23 59 54 15 e1 bd 7a 55 6b e9 21 b6 88 c9 33 08 d2 30 59 a4 66 01 54 0e 49 24 d6 5b a2 87 42 08 00 83 db 91 49 70 9b c9 20 91 b4 d7 9b 6b ff 00 b4 57 c3 cf 0b 6a 62 c6 ef c4 90 35 e0 7f 2d ad e0 56 95 90 ff 00 b5 b4 10 2b a5 d0 7e 24 78 63 c5 41 06 93 af 59 5e 4d 21 c2 c0 25 02 5c e0 12 36 1e 73 82 3b 52 7a ab 17 ca d2 bd 8e 88 82 d1 ee 66 cf 6e 6a 19 14 32 9c 75 a9 8a 2c c8 07 44 e3 91 f9 d2 4e 80 29 c5 43 57 11 47 4c 07 75 d1 fa 74 fc 6b cd 74 ab 97 1a 8e a4 13 e5 2b 76 48 2a 77 63 af 25 7f fa f5 e9 96 8a 54 dc ed 23 38 15 e0 5a c5 c6 a9 6d af dc 5a c5 24 82 dd e7 92 52 04 8a 9c 6e 3c e7 23 23 da bc bc 64 f9 21 06 d7 73 78 41 ca 52 b1 dc 6a 97 a9 6b a6 dd 8f 20 2a bc a5 99 5f 25
                                                                                          Data Ascii: W<l4?8SqP*lq#YTzUk!30YfTI$[BIp kWjb5-V+~$xcAY^M!%\6s;Rzfnj2u,DN)CWGLutkt+vH*wc%T#8ZmZ$Rn<##d!sxARjk *_%
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 2f b0 e6 bb cb 62 0d c4 80 31 fb c4 ed fc 6b cd ff 00 67 f5 b8 f3 fc 47 24 f6 c6 d8 bc e8 11 4b 02 58 0d c3 3c 74 af 41 49 3c bb d6 24 2f cc 73 8f 4e 6b dc c0 dd 61 29 a6 79 f5 ec ea ca c6 1c 5f 19 7c 32 fe 3c 1e 13 17 87 fb 4d a4 fb 3a 9d 9f bb 33 60 9f 2f 77 af 1f 9f 15 e8 08 bc 63 3f 95 7c 01 63 a5 5a e9 ff 00 b5 2f da 2e bc 6b 0c 7e 0d 8b 5e 9b 53 f2 8c 83 71 96 35 f3 97 77 fb 3b d9 d4 3f 70 be f5 f5 53 fe d2 be 01 b8 f0 6c fa da eb 32 42 84 c9 12 5a 98 f1 78 ef b4 11 b6 22 49 e4 30 21 8f 1e b5 eb 41 ab 5d b3 0a 90 69 a4 93 3b ed 7b 5c d3 34 08 7e d3 aa 6a 16 da 74 24 ed 0f 75 2a c6 09 fc 4d 7c b5 fb 63 7c 5c b5 b3 1e 1e d0 34 eb fd 6e da e6 50 f7 73 36 9c 42 5b 4b 01 1f 28 77 eb f7 82 91 b7 b1 35 f2 97 c4 8d 77 5e f8 a1 ae 3d fe b5 ad 5d eb 4b 6e 19
                                                                                          Data Ascii: /b1kgG$KX<tAI<$/sNka)y_|2<M:3`/wc?|cZ/.k~^Sq5w;?pSl2BZx"I0!A]i;{\4~jt$u*M|c|\4nPs6B[K(w5w^=]Kn
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 4e ff 00 9c 75 eb 9a dd d6 2e 21 6d 1d 51 f5 7d 12 6f 2e 49 1d 92 14 45 98 29 db ff 00 2d 37 61 f3 ce 46 3f 80 73 cd 4d 6b a3 f8 72 fc b4 b1 6b 5a 6d c2 46 be 54 16 b7 d3 47 6e c8 bd 4b 79 80 e3 8f 72 c4 f6 e2 bd 98 3a 69 5b 91 04 95 46 fe 33 95 ff 00 85 dc 56 cd d9 fe 1a 69 6f 6d 21 19 76 fb 4e d3 b7 d0 96 c7 14 e5 f8 df 6f 35 9c 8b 27 c3 bb 43 6e 06 08 8e ee e9 51 41 39 3d 0e 06 4e 39 ae 91 f4 ab 68 d9 2c 4e b5 a5 5d 5a 2c 26 4d c9 3f ef 7c ce a5 33 92 a4 64 76 e3 df d2 d6 9d e1 dd 37 53 d5 85 9c fa fc 1a 6d 93 84 79 96 66 57 8a 73 bb 20 0d a5 b6 9c 1f ba 48 e4 73 57 7a 57 f8 3f 32 2d 56 df 11 87 75 fb 4f 4f 79 e1 f5 d0 ae 7c 33 73 36 8b c0 6b 46 d6 6e 36 c8 3b 2b b1 05 9d 47 65 66 20 76 02 a8 cd f1 e7 41 0a 23 ba f8 71 19 88 03 fb b6 d5 65 50 32 00 c8
                                                                                          Data Ascii: Nu.!mQ}o.IE)-7aF?sMkrkZmFTGnKyr:i[F3Viom!vNo5'CnQA9=N9h,N]Z,&M?|3dv7SmyfWs HsWzW?2-VuOOy|3s6kFn6;+Gef vA#qeP2
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 55 25 08 d9 5e c6 75 27 15 37 76 7e 48 6b 76 fa 24 fa 56 a2 f0 d8 94 bc 9a 18 b0 1b 72 c6 a7 0d e6 14 cc a7 3d b8 c1 1e cb 5a 3f 0e 34 5d 37 c5 77 36 da 59 d2 95 b5 29 c0 f2 d1 61 24 c8 a3 ab 8c 02 78 38 04 01 de ac 78 9f c4 9e 20 d4 2c ef 2d ae 6d d5 34 cb 68 a2 84 c0 f2 24 8b 6c 48 04 79 78 50 46 48 fc 01 20 93 9c d7 05 a2 eb f7 9e 16 f1 ae 89 a9 d8 c8 d6 b7 51 a3 94 92 3c a9 f9 58 73 9c f3 5e 94 29 aa af 96 45 ca 6e 9a bc 4f 65 be f8 4b f6 37 8d 2e 74 11 6a 5f 6a 95 9a 37 1b 32 09 39 fd df 6c 60 fb 91 8c d6 63 7c 37 b2 77 44 3a 1c 03 71 41 bb 7b 2e dd c0 9e 7f 77 db 18 3e e4 75 af a2 fc 15 fb 61 5c cf 6b 14 3a d4 51 df 65 40 dd 22 06 c1 f5 e6 bd 02 1f 8f ba 1e a7 16 46 91 a7 1c f5 0f 6c 87 3f a5 6a f0 b4 56 f7 fb df f9 99 7d 66 af 6f cb fc 8f 8a 13 e1
                                                                                          Data Ascii: U%^u'7v~Hkv$Vr=Z?4]7w6Y)a$x8x ,-m4h$lHyxPFH Q<Xs^)EnOeK7.tj_j729l`c|7wD:qA{.w>ua\k:Qe@"Fl?jV}fo
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: fb 06 bb 6a 26 9c ff 00 16 5b cc dc 49 ee c7 93 cd 7e 62 8f 10 be 37 0b 6b 6e 7f e9 db ff 00 b2 a7 a6 bf 27 18 b6 b4 f6 1f 66 ff 00 ec aa 56 1e 51 56 4c a7 88 8c 9d da 3f 64 7e 03 78 bf c1 5f 0f b4 b3 a0 8f 11 f8 76 c6 c2 4b 36 32 dc ae ab 6e c5 ee 0b 0e b8 7c 9e 32 72 6b bc 6f 1a 78 19 cf 1f 10 7c 3c 4f a1 bf 8b ff 00 8a af c3 74 f1 0c 88 46 2d ed 0f fd bb 7f f5 ea 51 e2 59 0e 31 6d 69 f8 db 9f fe 2a b4 54 dd 94 5a bd 8c 5d 48 dd c9 3b 5c fd c1 3e 33 f0 58 e9 e3 ff 00 0e fe 1a 84 7f fc 55 23 78 cf c1 84 7f c8 f5 e1 d3 ff 00 6f f1 9f eb 5f 87 e7 c4 ac 47 36 d6 7f f8 0e 7f f8 aa 61 f1 23 7f cf ad a9 ff 00 b7 73 ff 00 c5 51 ec bf bb f8 8f da 2e e7 ed f5 c7 8b 3c 1d 2c 24 0f 1b 78 77 1e bf 6e 4f f1 ae 17 50 f1 a6 99 69 e2 8f 2e 1f 12 69 17 9a 43 c4 15 a4 8b
                                                                                          Data Ascii: j&[I~b7kn'fVQVL?d~x_vK62n|2rkox|<OtF-QY1mi*TZ]H;\>3XU#xo_G6a#sQ.<,$xwnOPi.iC
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: e6 8a f5 21 4e 3c aa e8 c5 b6 d9 f0 be b7 a3 5d eb ba cb c4 91 bc af 0b 6c 32 17 c8 51 f4 a8 27 f0 da 68 57 2b 0c 11 89 ee 1b 99 2e 0f f0 0f 41 5e be 96 76 b6 cd 33 5b 43 8f 31 be 79 4f 42 6b 94 f1 2d a3 4b 1b a4 28 ca 09 e5 b1 82 c7 fa 57 cf 4b 12 df ba b6 3a 95 3b 6a 70 12 48 b3 c8 61 d8 b3 73 f3 3c 8b 95 3f 4a e7 fc 73 a4 c3 1e 8c 8f 0c 61 02 12 a4 28 c0 e4 13 fe 35 d9 43 e1 af 25 9a 46 62 cd d7 83 81 59 ba e7 87 6d 75 fd 3a 5b 7b b9 a7 82 28 f3 20 78 1b 90 42 91 93 eb d7 a5 69 4a ba a7 56 32 7b 5c b7 07 38 35 d4 f9 0f c4 90 08 b5 19 a3 39 c6 7d 2b 9e 92 00 8a f9 6f cc 57 75 f1 07 c1 b7 1a 05 9a cd 06 a1 0e a1 03 fe f1 2e 03 16 72 ac 32 32 2b cc af af ae a7 d9 02 22 02 70 b9 50 41 26 bf 41 a4 d4 a3 a1 f3 d3 7c ae cc d2 b1 96 d8 ae 24 0a ec 0f 75 06 af
                                                                                          Data Ascii: !N<]l2Q'hW+.A^v3[C1yOBk-K(WK:;jpHas<?Jsa(5C%FbYmu:[{( xBiJV2{\859}+oWu.r22+"pPA&A|$u
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 4b fb 07 51 b6 b5 74 5b a8 5c 30 39 ca 64 fe 04 d7 28 c2 5b 46 2e 48 9a 64 66 5f 9d bf d8 23 a9 af 4a d4 6d a5 8e 05 df 6d 22 0c 95 27 68 18 af 3e bc 66 86 ed ca 2a b1 47 63 83 8c 7d d3 d7 3c 57 76 16 b4 aa 5e e7 26 22 92 85 ac 6d d8 81 f6 45 ce 00 07 9f c8 56 ad ac 16 97 f3 c9 ba 44 8e 24 05 d9 6d 6d 5a 54 5c 0c 6e e0 80 3d 78 fa e2 b2 f4 b3 e6 5a 27 61 9e 79 e7 ee 8a de d2 e1 b3 b8 8e e5 a6 d7 ed 34 97 44 c2 45 35 b3 5c 99 87 a0 60 0e 0f b1 fe 94 ef ef 58 2d a2 31 42 5b c9 79 00 1e 48 18 c1 68 8f 2d ee dc 67 3f 5a c6 d6 14 a8 8a 15 5f dd c8 39 04 0e ce 31 8e ff 00 95 6e 5f 3a bc b0 85 65 65 57 23 72 48 1d 4f d3 03 8f a5 67 6a 33 36 c8 a3 54 53 1c 9f c4 54 12 b8 71 d0 f5 1f 85 5c 24 ef 72 25 14 d5 8a d0 1b 8b 3b d9 84 05 58 29 c0 59 54 b0 1c 7d 6b da 7c
                                                                                          Data Ascii: KQt[\09d([F.Hdf_#Jmm"'h>f*Gc}<Wv^&"mEVD$mmZT\n=xZ'ay4DE5\`X-1B[yHh-g?Z_91n_:eeW#rHOgj36TSTq\$r%;X)YT}k|
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 9f ec 6b 66 0e 83 f1 06 79 a1 46 59 35 d5 b5 56 73 c1 31 c2 83 ff 00 66 af 23 fd be 2d f4 9f 04 5c eb 17 8d 1f 9d ad f8 95 2d ac e0 0e 79 86 04 8f f7 87 f3 e3 f2 af 02 54 a1 5b 10 a1 35 76 dc 79 7c 9a 69 df ee 4e fe 47 7d 39 ca 10 72 8b e8 ef f7 1f 2b fc 11 f8 2f ae fc 59 66 b5 d3 62 16 fa 7c 52 66 f3 53 9c ed 86 d9 4f a9 ee 4f 65 1c 9a fa c7 c3 5f 04 bc 2f a6 bb 58 78 7d cc 6d a0 f9 62 ea e6 13 fe 91 34 87 2d b9 8f 62 40 3c 76 15 e2 ba 1f c5 6b ef 85 df 01 ac 34 ff 00 0b d9 ad c6 a7 76 cf 73 75 75 c6 20 24 90 18 af f1 1c 01 ec 2b d9 bf 61 38 ef 75 2f 01 78 b7 55 d4 67 79 e6 bc d4 c3 cd 34 9f 31 67 d9 9c 9f cc 8f c6 ba b3 4a 98 cc c1 d4 ab 39 72 d1 a6 ed 18 ad db bd 9b 7e 5d 91 95 0f 63 87 51 84 55 e7 25 76 fb 69 7d 0f 44 f1 25 cc 57 f3 c1 74 b8 11 13 e5
                                                                                          Data Ascii: kfyFY5Vs1f#-\-yT[5vy|iNG}9r+/Yfb|RfSOOe_/Xx}mb4-b@<vk4vsuu $+a8u/xUgy41gJ9r~]cQU%vi}D%Wt
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 28 e1 b7 40 14 17 5d 84 e0 83 c9 1d fd 4e 6a 54 6f d4 b4 d2 dc dd b1 fd 94 fc 69 1a 58 0b c9 b4 bb 59 d7 11 bc 09 7c 93 ca 0f ba c7 bb 1d 08 eb d8 d7 a0 e9 9f b2 d3 69 49 08 d6 6f ae 47 9a 86 50 2d 6d ca 86 50 79 60 4f 51 ef 5e 61 2f ed ab f1 06 d6 e6 3d ba 83 38 46 63 22 98 23 74 98 19 7c d0 ad c7 38 72 dc e7 a3 11 d2 ad 4d fb 74 f8 f6 5d 72 f3 52 13 24 4f 72 4e 63 8e 05 f2 d1 0c 81 ca 28 39 c0 25 47 eb 59 54 c1 ce aa d2 46 b4 f1 54 e0 ed 63 de 3c 33 f0 1b c1 d0 cc b1 41 a7 dd 6a b7 1d 47 9e cc fb bb f4 18 15 d7 59 69 9e 1b d1 d1 56 d7 4e 82 df 92 00 86 db 07 23 af 41 ed 5f 2c 45 fb 74 78 ee d2 da f6 1b 59 a3 85 66 55 8e 19 1a d5 1a 58 55 5f 72 80 e3 04 91 9d b9 39 f9 40 1d aa 5d 3f f6 e5 f1 86 9f a7 41 6c 08 67 b5 b6 f2 6d ae 16 dd 3c c4 7d ec fb 9c 90
                                                                                          Data Ascii: (@]NjToiXY|iIoGP-mPy`OQ^a/=8Fc"#t|8rMt]rR$OrNc(9%GYTFTc<3AjGYiVN#A_,EtxYfUXU_r9@]?Algm<}


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          48192.168.2.549776107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC611OUTGET /wp-content/uploads/2014/11/img-4.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e14-9092-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 37010
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 90 59 49 44 41 54 78 da ec 7c 07 58 54 57 d7 35 1d 06 98 a1 0c 1d e9 02 22 52 6c 51 51 63 8d 15 1b f6 de 2b a8 11 7b ef 1a 8d 0d 2b 48 07 3b 62 4b 54 ac c1 5e b0 26 16 40 e9 bd 83 f4 ba fe 7d 0e 0c b6 98 37 ef 9f e4 79 bf 24 5c 9f e3 9d 5b e7 72 ee 3a 7b af bd f6 3e 23 05 e0 7f d9 d4 a9 ed 44 ed 52 d5 d0 fe d1 8d 2d 27 a8 35 fd 13 70 f3 87 db 1f be c1 9f 00 7c 0f 34 2c ff 96 e5 08 35 ab 3f 01 37 7f b8 fd e1 1b 34 00 bf 61 69 00 7e 03 f0 ff 84 a5 06 ff e0 a5 01 f8 ff 24 e0 57 57 57 a3 aa aa aa ae b1 cf 7c 9b ef af ac ac 64 8d 7f ae a9 a9 a1 56 cd 2e a9 df 96 2c f4 91 6d d3 b9 15 92 fb b1 b5 e4 33 3b 26 39 bf fe 73 cd df 6f 8c 34 00 ff ef 0a fc 9a 9a 0f
                                                                                          Data Ascii: PNGIHDRtYIDATx|XTW5"RlQQc+{+H;bKT^&@}7y$\[r:{>#DR-'5p|4,5?74ai~$WWW|dV.,m3;&9so4
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 1d 66 f7 b7 85 9e 88 c5 1c d2 90 55 53 81 94 2a f3 60 2a 68 a6 27 82 ef 2c 33 e4 84 da e1 a1 87 0d 86 34 d7 87 93 a9 11 b6 ba 35 41 e4 61 2a 88 0b 92 27 83 a1 8a b8 23 e6 c8 bb 33 16 99 77 66 22 f6 c2 20 bc 0a fa 0a 51 c1 df 20 eb a9 07 79 d7 5a 0e 5f 4e 05 7e 11 f7 ef 22 fc a7 70 a2 9c 39 78 fa e4 29 86 0e 19 ca ca 1d 58 52 91 4d b0 97 cc 90 93 fc 9e 68 03 f0 3f 05 7e 5d 10 c4 54 01 fe 7b 35 f1 f1 09 ac 9e 9e 65 07 b9 54 d9 ba 55 6b b8 92 55 79 f9 22 82 54 9a 12 9a ca 47 99 dc 2a 62 f4 95 c9 48 7d ba 96 32 af 4d 10 ef 21 8d 78 4f 59 2a d0 52 a3 a0 8e f4 ea 40 2a e2 3a 67 8a 03 33 ad d0 c3 58 13 ae 5d f5 48 9a 6c 83 c8 e3 1d b0 6c 98 01 2c 34 49 43 97 53 80 8a aa 1a 04 c4 8d cd 74 c5 98 d5 d7 01 b3 29 b8 f4 70 35 85 5b 67 75 d8 d2 39 4d 29 b9 e4 f6 4d 23
                                                                                          Data Ascii: fUS*`*h',345Aa*'#3wf" Q yZ_N~"p9x)XRMh?~]T{5eTUkUy"TG*bH}2M!xOY*R@*:g3X]Hll,4ICSt)p5[gu9M)M#
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 0a b3 49 0e ee db af 32 4b 4f ff 5b 13 9b 20 d9 e3 60 12 70 93 2a 9a 58 58 ab 7e da 71 fe 05 f0 79 2d 65 c8 be 81 a4 3c 06 83 15 83 7b 04 e1 8b d9 71 c8 a0 22 d6 b9 a5 0b 9b 27 46 a0 20 cb 8a e2 c5 6a 9c 99 ab c0 51 9a 09 77 ce d0 e0 eb b5 ad e5 6e d5 d5 a5 b5 7e 7c 36 b0 18 8a 4b 8e 2b bd 81 55 52 5e 56 9f b0 97 94 fb d3 4b ca 8b 51 7a fa 6b 14 6d 9f 86 63 2b da e2 e8 2c 03 4e 67 06 20 7f b1 05 1b e9 0e ec dd 3a 08 99 4f 24 63 db fc 34 3c d6 2b 12 7a 31 7d 6b 0c 72 aa d6 08 69 f0 b7 81 2f e4 43 d9 9d b5 93 e6 dc dc c4 81 f7 66 78 f1 b7 71 cd 91 16 e3 ae b1 0a 6b 35 bc b1 7f 0e d0 ff 3c 84 9f 88 8f 7a 21 04 58 11 eb 34 c8 6e ee d7 d9 2d f0 f0 4d 21 70 d9 59 2b 59 3c 1c 1c 36 a8 6a ac 11 bf 52 23 d5 cd 44 82 82 e9 79 3d cd e8 d6 3c 90 4b 3c c3 b0 6e 4c 18
                                                                                          Data Ascii: I2KO[ `p*XX~qy-e<{q"'F jQwn~|6K+UR^VKQzkmc+,Ng :O$c4<+z1}kri/Cfxqk5<z!X4n-M!pY+Y<6jR#Dy=<K<nL
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 91 88 91 5d 3c 12 80 68 4c 68 15 4e 86 4a 3a 74 c8 d0 e3 e5 f9 21 94 fe a1 39 5e 7f 34 05 9d f3 2c 75 15 55 99 4a d0 80 4a 11 5e 08 0f 2c 0a 5e a2 83 4b 2e 85 0e f5 33 7d 7e 9c c4 fe 8b 79 97 df 1e 16 cd 76 3e be 87 46 d0 a7 42 6e 20 c4 66 fc 99 a0 55 45 cf 01 43 8e 48 7e 3e 3e 2f aa b1 42 8a c0 5c 46 83 15 14 9e 1d e7 84 b8 d7 f3 03 18 d2 5a 0f af da c8 cf e8 87 ce 4c 6f 6f 32 21 37 de 8a 74 2a 31 8d 2a 85 48 7e 49 f1 52 ea 91 8a b9 63 d3 99 c0 4a bb 9e f4 3b ea 4e 48 4f 74 e9 b1 60 6c 36 5a 27 c4 8a eb d1 26 dd c0 7c 2a 01 9f 2c 4b 67 d1 cf c1 9e 07 2f 9d 90 1f 57 56 a9 71 76 99 01 17 38 f3 f4 ca e1 8d b8 7c ec f7 6c 28 df 8e 92 53 af 50 85 b2 87 45 f9 33 22 ae 67 94 03 e9 fe 56 d7 d9 af 7f 68 ec 7f 0d 7c 61 10 8f 55 f4 fe e5 b5 a5 a0 9e 4f c4 fb a8 3e
                                                                                          Data Ascii: ]<hLhNJ:t!9^4,uUJJ^,^K.3}~yv>FBn fUECH~>>/B\FZLoo2!7t*1*H~IRcJ;NHOt`l6Z'&|*,Kg/WVqv8|l(SPE3"gVh|aUO>
                                                                                          2025-01-15 12:28:51 UTC5087INData Raw: 82 56 d5 1e 89 c1 8e 48 5e 46 02 ae ac 8a cc 4d 24 e3 c6 9a 48 a5 67 48 66 85 68 fc 4a 07 44 07 3b e0 4e 90 17 c3 17 1f 1c 98 e7 81 5d b3 7c b1 87 75 ee db 27 37 c4 af 7c fe 8b bf 07 6b e0 7d b8 03 19 eb 61 fc 3d 59 51 5a 9b eb 59 6d f9 7d 27 64 ae ac 89 f4 35 16 48 5e 57 9b 1b 37 39 d1 fb d8 21 62 91 3d c3 30 27 dc 0c 54 14 1a 0b a4 05 55 e1 a3 03 12 0e 7d 81 ac d8 4d 48 be b6 04 37 36 bc ce 5b 70 56 e5 2d f5 5f 45 6a 6c 01 f1 e9 e8 90 23 bb d5 81 89 3f bd 1f 4d bc 10 94 d0 2b 28 2b 4e da 62 9f 29 6e cd 0d 8d 92 40 9d c0 32 af 8e 6f f8 ba 29 15 9d 7c 2c 32 b3 58 dc 15 0b f1 73 f9 98 4d 90 15 ca 92 b9 d4 a4 5b 88 0d 0b c0 8d 43 03 91 74 6d 2d 99 92 26 ae 3e 3d 62 33 ee ac 7e 1e 71 d3 ab 22 6a 76 75 de 99 f1 1f 48 3c 35 0c 09 fb b9 00 de cf 09 89 f3 9f c2
                                                                                          Data Ascii: VH^FM$HgHfhJD;N]|u'7|k}a=YQZYm}'d5H^W79!b=0'TU}MH76[pV-_Ejl#?M+(+Nb)n@2o)|,2XsM[Ctm-&>=b3~q"jvuH<5


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          49192.168.2.549772107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC611OUTGET /wp-content/uploads/2014/11/img-5.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e1f-4c0a-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 19466
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 4b d1 49 44 41 54 78 da ec 7d 87 5b 55 57 d7 e7 fc 03 f3 3c d3 67 9e f9 66 26 6f 7a 6f f6 92 c4 37 31 46 2c e9 1a 4b a2 89 d1 c4 24 26 26 b1 81 80 48 11 ec 1d 44 c0 de bb 48 47 04 0b 62 6f f4 5e 44 3a 08 22 88 c0 e5 b2 e6 b7 d6 69 b7 80 05 fc 9e f7 21 b9 5b 17 e7 dc 7b ce d9 67 97 b5 d7 fe ad b2 f7 fd 0f 44 e4 20 07 fd ed a8 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d
                                                                                          Data Ascii: PNGIHDRtKIDATx}[UW<gf&ozo71F,K$&&HDHGbo^D:"i![{gD 8A=8A=8A=8A=8A=8A=8A=8A=
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 11 b9 74 7d 04 7c 31 31 54 7f e7 9e 85 f7 ba 6b d1 99 1c 3c c4 38 5f 67 fc bc c2 db 94 78 ce c0 f9 51 82 f3 6f a8 f6 7c 43 ea 1b 38 5f b3 e7 af 56 16 97 18 81 67 62 93 df b6 ff 8c ea 16 7f 64 69 cf 1d 6e d3 a0 8a 19 6d f3 ee 44 84 01 9f 14 c9 e9 bb 2e 12 65 2d b7 5c b9 a3 31 b4 ea f8 c9 24 7f 30 7f 71 79 8d e5 0c c2 07 2e 8f b6 ec 4e fc 02 75 77 1a 94 3c 8c 97 8a 49 d2 6d c9 61 31 c3 c5 c3 e9 b5 6a 63 ac ed 6c a4 87 51 04 6c 8e 47 f8 c6 15 d5 fe df dc 21 d4 39 84 eb 47 a2 ae 5a 30 9a 49 57 1e f3 f2 ab 10 41 1a 89 d5 61 c9 b4 6e cb 71 c0 1d 30 da 7d 23 7e 5d cb aa c5 d4 c6 51 9f ea 2a b1 36 6d 16 b3 82 3a 47 a2 af 63 76 b9 da a1 a0 39 7f 35 57 4c cb b5 30 d3 86 60 81 47 4c 42 aa f6 ac d5 ad 29 58 9e 19 b2 e7 b4 98 21 a7 ce de 46 c1 3b 4e 41 80 3c 10 e3 6b
                                                                                          Data Ascii: t}|11Tk<8_gxQo|C8_VgbdinmD.e-\1$0qy.Nuw<Ima1jclQlG!9GZ0IWAanq0}#~]Q*6m:Gcv95WL0`GLB)X!F;NA<k
                                                                                          2025-01-15 12:28:51 UTC3543INData Raw: de 9b 03 cf 5d 49 14 cc 25 b9 b8 73 05 ca 5d 41 72 76 05 73 32 1f f2 cf 9d ec 58 9e 72 7e 38 ef c4 5a f3 90 d5 b0 82 54 44 e7 b1 b1 7d 69 c1 fb be 31 85 1f de e2 7b ae 4e 9a 03 cc f9 1b 5d 18 be cd d4 6c fc ab f3 53 e1 ac 54 f1 2f b9 da b8 3a 83 9d 1f bf ca ac b9 22 a0 bf b6 d4 43 56 ba cc 01 8c 41 f9 eb e4 ee bc 00 c3 d4 31 09 bc e9 81 d5 51 06 a8 3d 0f 80 05 eb ce 47 91 b9 76 22 9f 21 66 d1 59 31 07 1b 73 94 87 75 88 94 79 0b 9b 67 ca cf 53 76 e6 e1 e8 87 57 0d b4 6b e0 f5 c0 51 a5 2f e6 fb e9 f3 9d 62 f9 61 2a ee 77 f6 ef fc 3d 0c 13 41 bf 3e 51 af be 4f a5 64 bf 13 6d d1 d9 dc a8 a0 3b 77 1d 92 2b 13 c5 57 5d 4d 9a 1d e3 d1 59 2f e5 9f b7 b0 1e 9c bf 26 1a ad c4 94 94 9f 2f 7f 7e 8f 5e 93 d2 ea 0b 08 38 7f 44 8c f3 53 4b 5a ad 10 f6 bb 2b 3f 4a fd b1
                                                                                          Data Ascii: ]I%s]Arvs2Xr~8ZTD}i1{N]lST/:"CVA1Q=Gv"!fY1suygSvWkQ/ba*w=A>QOdm;w+W]MY/&/~^8DSKZ+?J


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          50192.168.2.549775107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC389OUTGET /wp-content/uploads/2014/11/new-slide1-1350x636.jpg HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC272INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:40 GMT
                                                                                          ETag: "4388e44-32161-579aeeb269d00"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 205153
                                                                                          Content-Type: image/jpeg
                                                                                          2025-01-15 12:28:51 UTC7920INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 36 32 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 39 30 0a ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 02 7c 05 46 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                                          Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90CC|F"
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 8a 3c 33 a9 e8 1f 65 9e f2 48 58 ca 7a c2 58 14 e7 8e a3 9f d2 b5 7e 19 cf f6 9f 14 a4 b3 24 37 3f 67 fd e0 81 e5 d9 b4 92 00 23 f8 8f e0 71 f4 ab 95 3b fb cc 4a 5a d8 eb df f6 7d f1 8a e9 f7 17 3a 51 b5 d4 23 b7 18 96 0b 3b 9c dc 29 da 49 f9 08 07 23 8e 3a f2 08 c8 ac 1f 87 96 17 93 de ea 76 d3 49 24 92 46 ab 22 05 c3 11 93 83 e8 6b eb ff 00 0a 5d dd 9b db 2d 42 c6 05 95 f5 08 c2 dc 26 ec f9 5b 14 ed 3e a4 64 e3 3d 46 45 7c a1 79 ab db 7f c2 6f ae df 68 8e 12 de e6 f2 53 1c 57 03 0f b3 7b 15 1e fd 7b 1f 4a ce 3a 3b a2 de c4 7e 29 fb 4d bc b0 5b 47 73 e4 49 23 16 63 22 1e 76 e0 e0 af 07 bd 4b 6d af ea b6 61 54 c5 e6 86 c2 ee 85 f7 28 cf 72 0e 38 e9 eb 4b ad 5e b6 b5 71 0b 5d c4 ac e9 1e c4 50 48 2a 33 c9 e7 f0 fc ab 0e ed 15 61 31 c5 70 d1 49 ce 04 9d 3f
                                                                                          Data Ascii: <3eHXzX~$7?g#q;JZ}:Q#;)I#:vI$F"k]-B&[>d=FE|yohSW{{J:;~)M[GsI#c"vKmaT(r8K^q]PH*3a1pI?
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 32 ed ff 00 7d 0a e4 66 82 3d 46 35 37 73 49 7b 27 73 70 f9 03 d7 e4 18 51 5f 40 7c 2d f1 d6 93 a3 78 1b 4f 30 68 8a 9a 94 09 e4 4a f1 aa 47 b8 af 1b b7 9c b7 20 03 80 07 5a 98 35 2f 8d 95 25 cb b1 f3 ce b9 7b 6d e1 ed 7a ea c6 09 52 c3 70 3e 64 57 26 49 4a 37 a8 04 93 93 e8 71 5c f7 86 ae 6d ee fe 26 e8 33 6a d7 f7 6f a3 4d 70 21 96 55 65 88 04 70 54 e3 8c 01 bb 19 27 a0 cd 7a 27 c4 9d 17 fe 12 4f 88 5e 27 f1 34 36 12 cf 6b 27 97 2b 4e 80 ba c6 3c a5 dd 96 f5 07 20 f7 e2 bd 4f f6 7b f8 6d e1 4f 11 78 52 eb 50 d5 74 54 bb bc ba 57 b7 11 5d c8 ae 8f 10 93 e6 91 23 e1 94 ae 00 eb 93 8e 3a 8a e8 f6 6a 31 b9 92 77 62 db c5 f0 f6 56 d5 bc 3f e1 87 b2 d4 b5 e7 b0 95 a3 95 5e 59 c2 f1 da 72 36 67 93 c2 02 78 c5 6a 6a ff 00 09 6e ad 7c 19 a2 5c d9 41 e6 dc 41 6a
                                                                                          Data Ascii: 2}f=F57sI{'spQ_@|-xO0hJG Z5/%{mzRp>dW&IJ7q\m&3joMp!UepT'z'O^'46k'+N< O{mOxRPtTW]#:j1wbV?^Yr6gxjjn|\AAj
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: cd f0 c3 45 95 71 bb 50 1e b8 bb 6a 6e 29 ee 24 ed b1 6f 50 b1 b7 d4 2d fc 89 a7 2a bb 42 ee 49 40 62 3d cd 41 a6 68 76 ba 56 7c 89 8b e7 92 25 95 5c 7e bc 8f c2 a0 5f 85 5a 17 1f 35 f8 c7 63 76 df e1 4f ff 00 85 5f a2 17 07 7d f6 47 4c 5d b7 f8 52 b5 b4 41 ab 34 6f 8c 7a 8c 61 6e 23 b7 99 97 ee b9 20 3a 9f 50 c0 e4 54 29 66 ab 6e b1 1b 86 60 aa 54 79 92 2b 12 3d 0d 50 9b e1 76 8d 80 0c ba 8f 5f f9 fb 6f f0 a6 c7 f0 b3 46 0d 9d fa 81 e7 bd db 7f 85 4d ac 53 69 f5 1e 9e 18 b1 ba b4 7b 59 ca de 5a 31 3b ad ae 7c b9 63 3f 55 65 c7 e3 d6 a8 e9 7f 0b 7c 2b a1 cd a9 bd 86 8f 69 66 35 28 fc 9b b4 43 f2 cb 1f f7 48 27 00 7b 0c 55 b4 f8 5d a3 a1 60 27 d4 b9 27 39 bb 27 9f ca 97 fe 15 6e 95 9f f8 fa d4 b1 ff 00 5f 47 fc 2b 55 a2 dc 86 ca 96 7f 0d f4 4d 2a 1b bb 6b
                                                                                          Data Ascii: EqPjn)$oP-*BI@b=AhvV|%\~_Z5cvO_}GL]RA4ozan# :PT)fn`Ty+=Pv_oFMSi{YZ1;|c?Ue|+if5(CH'{U]`''9'n_G+UM*k
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: e2 c4 93 47 cd 9f f0 94 58 ca e0 72 18 f4 27 6f 3f ad 20 d6 ac 11 f2 4e 31 ce ef 97 83 db bd 7d 11 71 f0 db 4a b7 01 a5 8b 4a 8d 4f 03 7d a8 19 fc de 99 17 c3 3d 32 e5 0b 43 0e 97 22 74 25 6d 73 cf fd f7 47 cc 67 cf 09 e2 2b 24 b5 7f 37 80 5b 90 e4 73 f4 19 aa 8f ae c3 24 8a f1 48 3c ac 73 19 db 9f fd 0b 8a fa 1e f7 e1 be 93 0c a2 2b 81 a3 c6 a7 91 1b db 80 4f fe 3f 56 e3 f8 5b a7 aa f1 67 a5 81 ea 6c b8 ff 00 d0 e9 a5 14 1a bd cf 9b 27 d5 6d 0a 02 98 25 b8 20 63 f9 e6 a6 fe d0 b7 0e 0b 48 22 c8 eb bc 67 f9 d7 d1 69 f0 af 4e 71 be 2b 5d 29 95 bf 89 6c c6 0f fe 3f 51 cb f0 aa c9 dc 85 b5 d2 f7 01 83 fe 87 93 ff 00 a1 d2 b4 53 b8 f5 6a c7 ce 2b a9 41 24 a6 3f b5 34 84 72 46 e1 8f e7 4c ba d6 ed ec 62 03 ed 4e 15 8e 00 12 0f 4f 76 af a3 47 c2 0b 03 9c da 69
                                                                                          Data Ascii: GXr'o? N1}qJJO}=2C"t%msGg+$7[s$H<s+O?V[gl'm% cH"giNq+])l?QSj+A$?4rFLbNOvGi
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: d3 5b a5 03 22 60 07 ad 18 a7 91 9a 50 33 ed 40 11 11 9a 40 b8 1c d4 db 3f 0a 65 3b 80 c5 5c 36 7b 53 88 e6 9c 06 69 33 49 8a c3 76 d3 19 78 35 2e 69 08 c5 03 18 0e 05 26 06 29 f8 a3 03 1d 68 01 bb 05 21 19 38 a9 08 cd 21 14 00 c2 30 47 a5 28 50 4e 45 38 0c d2 85 a0 77 3a 3f 87 7e 39 d4 3e 1c f8 a6 db 5c d3 48 f3 e2 56 8d 91 86 43 a3 29 0c 3f 2e 9e e0 57 db da 37 89 fc 43 ac e9 36 77 f0 78 8f c3 a6 1b a8 96 65 59 2f 30 cb b8 64 82 31 d4 74 fc 2b e0 18 d0 bb aa 81 92 48 af bb fe 05 f8 bf 41 b9 f8 53 e1 b4 8a f6 02 d0 da ac 4e 00 fb 8e 33 b9 4f a1 07 a8 af cc f8 bf 0d 4e d4 b1 09 7b db 3f 4e 87 dd f0 d5 79 be 7a 4d e8 b5 5f a9 66 e3 56 f1 bc 37 6e b1 eb de 16 31 9e 54 9b c6 0d cf 5e 02 d3 a2 d5 bc 78 49 0f ae f8 5c a9 e8 7e da fc 7f e3 b5 d5 37 88 f4 ae a2
                                                                                          Data Ascii: ["`P3@@?e;\6{Si3Ivx5.i&)h!8!0G(PNE8w:?~9>\HVC)?.W7C6wxeY/0d1t+HASN3ON{?NyzM_fV7n1T^xI\~7
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 6b 92 87 f7 4e f2 23 98 d4 b6 38 de 12 35 46 6f e2 00 1c 57 cc 3a 5f 83 7c 7b f1 2b e2 0d e6 af e1 5d 72 cf c3 d7 1a 7d e4 8f a6 da dc 4e f1 9b 93 1b 30 62 ac 10 ab 0f bc b9 6e 08 15 1c d6 d5 0d 2d 6c 7d 13 79 7b e1 3d 7b c3 3a ee 81 3d c3 c3 25 f4 2e 86 e6 56 63 e5 33 46 8b bc f4 dd 96 88 36 71 db 8c 1a f9 2b fb 12 fb c2 12 a4 62 fe e6 e2 c0 46 15 de ea 6f 39 e4 90 b7 27 90 30 00 e4 6d e0 f7 ed 5f 5d db c5 e2 bb cf 87 7b fe 28 7f 67 e9 ba cc b2 ff 00 66 c3 76 2d 56 57 51 2b 04 01 64 52 55 77 70 01 ce 3d 48 af 92 7e 21 de ac 3a 80 b0 b8 02 58 e0 66 d9 75 6e dc 38 1c 2c 8a 73 fe 40 f4 ac a5 ae a6 8b 43 7e c2 28 ee 00 70 ee c1 be 6d c4 60 12 7e 9d eb 6a 1d 3a dc c6 58 92 40 ea 49 38 35 e1 fa 87 89 f5 7d 2e dc f9 17 90 c8 c0 6f 03 ca 1b b6 7b 81 fe 4d 52 87
                                                                                          Data Ascii: kN#85FoW:_|{+]r}N0bn-l}y{={:=%.Vc3F6q+bFo9'0m_]{(gfv-VWQ+dRUwp=H~!:Xfun8,s@C~(pm`~j:X@I85}.o{MR
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 83 5b 42 0e 5e f3 d9 19 ce 56 d1 75 3b 5d 06 6d 7b e2 57 8a 59 ae ef 6e 9a d8 18 96 36 d8 cc 96 c8 ca 5c 28 3d 89 c3 01 9e e0 e7 ad 7d 33 e1 df 06 45 a2 db 24 51 c8 f7 32 fd af 12 4d 74 ec cf 21 5c 85 da 72 00 5e 46 70 3f 87 bd 79 e7 80 ac f4 84 d3 b4 86 d1 6c e6 b7 4b 78 9d 5a ec a0 63 72 c3 69 29 21 0a 3e 65 0a a7 b0 c3 10 3a d7 43 71 f1 c7 45 d3 fc 5d fd 91 0b 43 76 b0 ea 32 45 73 74 cc 15 60 39 d8 15 0e 79 00 fd e3 ea 48 1d f1 4d 47 74 4e b6 b1 e3 9f 14 6e e6 b6 f1 f6 b9 3a c9 08 9e ea f6 49 64 b8 84 96 90 46 a1 42 28 24 06 c8 40 8b dd 7a e3 39 ae e7 e2 36 a1 27 89 fe 0e bf 83 f5 e1 69 a6 5f df c1 07 93 2d c0 79 3c 87 8c a3 6e 70 a3 2a d8 56 1c 1e b9 07 a1 ae ee 0f 84 3e 1c d7 fc 5b 17 88 ed 6e ee 22 78 ee a2 9d e2 28 8d 6e db 5b cc 0b 9e 38 e0 74 24
                                                                                          Data Ascii: [B^Vu;]m{WYn6\(=}3E$Q2Mt!\r^Fp?ylKxZcri)!>e:CqE]Cv2Est`9yHMGtNn:IdFB($@z96'i_-y<np*V>[n"x(n[8t$
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: 77 0b 11 32 e2 80 33 d7 8a 94 a9 34 9b 09 a7 70 b1 11 5f 4a 50 39 c7 7a 94 25 1b 3d e9 5c 7b 91 28 c9 34 ef 2f 8c 83 cd 49 b4 0e 82 94 03 8e 9c d4 b2 8f 45 f8 46 aa b6 fe 29 c8 1b 57 4b 23 69 ef 9b 8b 71 5f 63 31 53 73 e3 66 03 01 74 fb 78 b3 ff 00 6c 18 ff 00 ec c2 be 42 f8 49 1e eb 2f 13 81 8f 9e ce de 2c 9f 56 bb 80 7f 4a fa ea 3f 96 6f 1f 61 b7 61 22 4f ca d5 2b f0 8c ce df 5a a8 97 76 7e c1 81 bf d5 e1 7e c8 ec a3 01 2f e1 04 7d db 62 7f 55 ff 00 0a 73 58 c5 71 6b 1e f4 12 65 0e 41 19 cd 40 18 b6 b0 9c f1 f6 6c 7f e3 c2 af 59 be e8 6d b9 ea 9f d2 bc 6d ce ed 8f 92 3f 6d cb c4 f0 47 84 6d af 6c 53 6d fe a7 2c 96 6a 08 ca 82 f1 b7 98 c7 39 eb 1e e4 c0 18 39 e7 b6 3f 3b a4 b6 1a 7d f2 5c 60 3a 88 5f 77 cc 4e ed b8 23 23 f1 3d fb d7 e8 77 fc 14 4e 3f 2f
                                                                                          Data Ascii: w234p_JP9z%=\{(4/IEF)WK#iq_c1SsftxlBI/,VJ?oaa"O+Zv~~/}bUsXqkeA@lYmm?mGmlSm,j99?;}\`:_wN##=wN?/
                                                                                          2025-01-15 12:28:51 UTC8000INData Raw: f7 57 ed a9 cf c3 ad 20 1e 8d a9 a8 ff 00 c8 32 57 c3 ca a8 e1 4f 96 1d 95 14 90 7a 67 72 01 55 1d 85 d4 cd 74 53 6d 19 3f 70 05 cf d6 bc b7 e3 2d df 16 56 de 5f ce ca 1a 49 4f 75 fe e9 f5 e4 64 7d 4f ad 7a ed dd be cb 75 8d 14 6e da a0 91 ea 71 9a f3 4f 88 ba 6f da 75 7b 20 e3 29 b3 25 71 9e e4 d2 49 39 0e 4f 43 c6 fe cd fb ec 24 78 32 3a 12 32 06 7d 4d 5a b9 17 70 80 fe 58 23 38 27 3e d5 d3 dc e9 d0 a3 30 8d 63 6f 98 29 93 66 06 08 ce 7e b8 18 fc 2b 26 fb 4f 6b 9b 96 b4 8e 72 88 b2 16 0d ce 76 e3 38 00 e7 a0 a7 29 74 b1 29 15 74 fb 1b 91 f3 aa 86 2c 72 57 81 c7 e7 5f 4d fe cb 76 4f 16 95 aa f9 89 b4 c9 a8 40 a3 38 39 e3 ff 00 af 5e 05 a3 e9 b2 db 5c b4 2f 2b cd 10 03 6b 10 05 7d 3d fb 35 db 03 67 b0 28 5d da ac 23 03 fe 03 4e 9b b8 58 fb 63 4a fd ed 8e
                                                                                          Data Ascii: W 2WOzgrUtSm?p-V_IOud}OzunqOou{ )%qI9OC$x2:2}MZpX#8'>0co)f~+&Okrv8)t)t,rW_MvO@89^\/+k}=5g(]#NXcJ


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          51192.168.2.549774107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC616OUTGET /wp-content/uploads/2016/12/admin-ajax.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e87-3225-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 12837
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 31 ec 49 44 41 54 78 da ec 9d 07 5c 54 c7 f6 c7 51 89 2f cf f8 4c b1 97 18 35 f6 a8 31 fe 4d 9e 05 15 85 a8 31 1a 5b 1a ea 8b 31 c6 ae 31 82 82 a0 58 50 c4 2e 62 c1 86 2d f6 ae d8 30 89 25 c6 ae 58 a3 28 d2 91 de 7b d9 dd f3 3f 33 73 77 ef de bd 0b 2e b0 bb ec 5d f6 f7 f9 cc 07 b6 c2 de fd ce 99 33 67 ce 9c b1 02 80 6a 6a ad ba 46 0b c7 96 aa a5 65 00 93 c2 d2 40 51 50 28 53 c4 a7 66 29 fe 7a 1c a6 38 76 e5 91 c2 6d eb 69 70 f0 d8 0d 43 dc fc e0 e3 b1 ab a0 ce d0 85 f0 66 7f 37 a8 dc 67 16 58 d9 3a 41 15 bb 59 50 6d 80 3b bc 3d c4 43 f1 ce d0 45 b4 d5 1a be 44 d1 70 c4 72 45 fb 71 3e 8a 41 ee bf 29 7e 5e 73 4c e1 b8 e9 9c 62 f3 e9 3b 8a 80 3b 2f 14 0f
                                                                                          Data Ascii: PNGIHDRt1IDATx\TQ/L51M1[11XP.b-0%X({?3sw.]3gjjFe@QP(Sf)z8vmipCf7gX:AYPm;=CEDprEq>A)~^sLb;;/
                                                                                          2025-01-15 12:28:51 UTC4914INData Raw: bc 2c ba 6b 05 d4 e6 cc c7 10 cf d7 26 db 8a 37 22 87 61 36 13 15 3e 7b 07 1f 03 d8 d7 cf a5 00 42 18 7f 51 2e 15 01 fa 5c c0 e2 84 77 75 6e 59 c4 1a 05 1a c4 8d e4 39 f6 2d 95 e2 3d 96 05 ac a1 d6 c1 a0 1d 83 d3 c2 33 64 79 f3 79 ca 7b b8 2e 59 d0 50 bd a7 0e c2 a3 e2 ff 38 4e 03 1a 83 63 eb 52 f2 9c 38 40 9e a3 5f 53 41 b7 86 54 34 b8 15 1a 94 87 8a 31 e0 cf c3 f7 9a 46 77 21 3f f6 23 80 46 66 46 83 65 fb 6d c2 20 38 e0 71 91 e1 b9 26 dc 09 f8 4f 1d 92 1c 3e 03 ff 95 b6 7c 9c e4 dc b9 9a ec ab 67 70 07 80 41 33 f6 ed 3b de 23 1a d2 6e a4 02 34 34 e7 17 1f 52 00 4e c3 87 c4 81 71 c8 3f b8 23 70 e1 35 df 8f 7b 58 83 e3 e7 dc 0a 4f ef 3e ba 1b e1 a8 8d a2 b5 ee 99 1f 56 9a aa f0 1a dd d5 9f 97 9b 4c 2a f8 cd b5 04 9f ad 7e f2 57 65 9c cf 5b f7 e4 65 3b e2
                                                                                          Data Ascii: ,k&7"a6>{BQ.\wunY9-=3dyy{.YP8NcR8@_SAT41Fw!?#FfFem 8q&O>|gpA3;#n44RNq?#p5{XO>VL*~We[e;


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          52192.168.2.549777107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:51 UTC420OUTGET /wp-content/uploads/2016/12/medium-single-top_10d5b8a0291a3c46a855480a0f3ee643.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:51 UTC268INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:51 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e9b-1976-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 6518
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:51 UTC6518INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 fa 00 00 00 24 08 06 00 00 00 a0 d8 27 62 00 00 19 3d 49 44 41 54 78 da ed 5d 07 78 14 d5 da 06 29 96 7b e5 e2 b5 7b af 0d e9 bd 05 08 48 27 60 47 05 14 69 a1 24 41 11 42 93 12 45 44 29 01 b1 fd 56 10 54 10 a4 28 08 01 05 02 04 90 2e 3d 24 86 de 94 64 d9 de db ec ce bc ff f7 cd 32 bb cb 6e 92 dd 14 bd de eb ee f3 bc cf ec cc 69 b3 9b 7d e7 fd ca 39 27 15 bc 5e ef 71 51 14 cf 32 e8 fd b9 18 62 88 e1 7f 03 cc 69 05 15 00 14 c4 10 43 0c ff db a8 c0 6c 47 39 74 14 43 0c 31 fc 79 51 81 25 1e e5 d0 51 0c 31 c4 f0 e7 45 8c e8 31 c4 f0 17 40 8c e8 31 c4 f0 17 40 8c e8 ff e3 90 dc 2e 95 29 6b bd fe d2 a4 a1 f6 13 4f 34 13 8e b7 ba d3 7b b4 56 25 1c 6b 74 b3 94 d7 bd be e7 e2 84 c1 76 d3 d6 75 7a d1 e5 54 95
                                                                                          Data Ascii: PNGIHDR$'b=IDATx]x){{H'`Gi$ABED)VT(.=$d2ni}9'^qQ2biClG9tC1yQ%Q1E1@1@.)kO4{V%ktvuzT


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          53192.168.2.549778107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC620OUTGET /wp-content/uploads/2018/11/blf-badge-2019.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC271INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:37 GMT
                                                                                          ETag: "4388ec5-26fe6-57bd68f109640"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 159718
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 4b 00 00 04 49 08 06 00 00 00 31 10 8c 70 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 4d cf 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                          Data Ascii: PNGIHDRKI1ppHYs.#.#x?vMiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 69 6c 6c 75 73 74 72 61 74 6f 72 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 45 31 35 34 36 34 38 38 42 42 30 31 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 32 2d 30 36 2d 32 31 54 31 34 3a 35 31 3a 31 39 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 43 53 34 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a
                                                                                          Data Ascii: on/vnd.adobe.illustrator"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:008011740720681195FEE1546488BB01" stEvt:when="2012-06-21T14:51:19-04:00" stEvt:softwareAgent="Adobe Illustrator CS4" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 22 32 30 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 39 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 52 3d 32 33 37 20 47 3d 33 30 20 42 3d 31 32 31 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 32 33 37 22 20 78 6d 70 47 3a 67 72 65 65 6e 3d 22 33 30 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 31 32 31 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 52 3d 31 39 39 20 47 3d 31 37 38 20 42 3d 31 35 33 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 39 39 22 20 78 6d 70 47 3a 67 72 65 65 6e
                                                                                          Data Ascii: "20" xmpG:blue="90"/> <rdf:li xmpG:swatchName="R=237 G=30 B=121" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="237" xmpG:green="30" xmpG:blue="121"/> <rdf:li xmpG:swatchName="R=199 G=178 B=153" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="199" xmpG:green
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: dd 24 f9 9c 66 b8 49 4c 72 be d0 4d 62 97 8e 23 81 c5 73 12 a2 1f 14 4b 08 89 14 ea df 8a 9c b8 4b 30 b8 5d 79 fe 62 8c 73 93 04 f9 ed 71 44 dc 24 2c bb f1 20 23 47 02 2b 8e 02 47 02 3b ce 29 93 8f 23 81 6b c6 b9 79 3f 08 b9 9b 04 70 29 7e 06 29 1a 18 e2 26 c9 e7 24 44 4f 28 96 10 12 09 bc bb a4 b2 a6 4e b5 2d 0d 28 26 b7 cd bb 32 9c 60 ae 33 e8 26 d1 15 93 dc 24 fe 5e ce bb c0 6f eb 7a 21 58 26 cc ef 52 12 a9 28 44 d6 4d 22 97 d2 2c 37 09 47 02 d7 0a e3 48 e0 7a 39 5d e3 4a 18 92 8b 63 13 57 12 56 28 96 10 12 7a bc 7f 1b b2 0e 3e d8 f3 1c b6 f9 03 71 93 98 f7 a9 40 1b 37 49 3a 8d dc e0 a0 27 4b 9b e4 26 91 ff 16 38 28 37 89 9c 88 20 9b d2 a4 b2 1b a9 38 36 71 f5 21 9f 39 e2 03 dd 24 f6 71 1c 09 2c ba 90 bc 48 c2 91 c0 84 54 42 b1 84 90 d0 e2 df 25 95 70
                                                                                          Data Ascii: $fILrMb#sKK0]ybsqD$, #G+G;)#ky?p)~)&$DO(N-(&2`3&$^oz!X&R(DM",7GHz9]JcWV(z>q@7I:'K&8(7 86q!9$q,HTB%p
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: d9 54 0a bb 36 08 36 4a 75 b0 cf f1 65 f9 5d b9 49 5c fc 59 7f fd 87 f7 f1 b7 1b 6e 2a 99 ce e3 6c 0f b2 af 63 1c 09 2c bc 0e 21 86 40 b1 84 10 5b c2 ff f2 ae ea 3a 23 76 c8 41 68 90 e8 10 9f 79 66 b9 78 3f 8e a1 74 5d a7 86 27 8d 5d 0b 6b 17 9d 0b a2 e3 7c 45 9c 25 4e 46 03 8f 2c be 2b 3f 69 c7 a3 1e 26 6c e2 ea 01 6e d5 48 a9 9c 92 61 3e b9 49 dc 45 c1 b5 9b 44 86 5c 15 07 43 35 44 fb 96 8c 38 16 2d ec 4f 23 11 87 0c 30 da 24 53 b0 07 4b bd f3 21 bf 56 a9 b0 30 7e de 5c c4 f6 94 9b 9c 56 7c b1 39 7e de 3c a1 98 af 57 ac 1c 2b bb 91 ca 59 e5 2e 0e 97 09 1f d5 1c 1b c5 ef 07 5f 3d ff 7c c5 ed c5 34 15 0b 25 92 af 07 22 af 95 f5 26 f5 14 b3 eb 93 da e2 4e 51 52 e1 f5 1a 5a 5a c6 ca 80 64 ff ae 55 0a f5 43 af bd 81 ff f8 f1 39 18 fe 7c ab 93 0d b8 12 4a 64
                                                                                          Data Ascii: T66Jue]I\Yn*lc,!@[:#vAhyfx?t]']k|E%NF,+?i&lnHa>IED\C5D8-O#0$SK!V0~\V|9~<W+Y._=|4%"&NQRZZdUC9|Jd
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: b8 ff d7 48 1f 77 12 be ba fa 3a 47 3d 3e 62 c9 24 9a e6 ce b6 3d 66 dc bc fa 62 09 00 7c 7d db 2f ca 5c 20 b2 a2 05 80 74 1a e9 0b ab 5f d4 d8 e1 a4 5f 4c 69 ce ea 7b 8d 25 93 68 68 af 3f c5 05 c8 bb 50 62 02 3d 5e 00 b1 8b 4d d1 52 1c d1 49 33 41 b9 49 ca d9 e3 f4 05 c2 4b 94 4f c1 a9 9f 52 6c af 93 7e 74 ba a3 72 1c 20 7f b1 ff e5 92 bb f1 5f 67 9f 8b 5d 9f 6c c8 e7 73 b4 c2 6e 0a ef 07 5f bd f6 06 fe 72 c2 c9 f8 f2 c1 65 15 c7 c4 12 09 7c f3 17 b7 97 b8 60 6a bd 8e ec fc a4 76 7f 8e 72 be fe c3 fb ae be 39 92 3e 1f 00 7c f5 87 3f e2 1f 0e dd a3 4e b3 fd e7 75 37 d4 bc 6d c2 f7 be 57 b5 04 87 6e 12 42 cc 86 62 09 21 2e f1 44 28 59 ff 11 b2 ef bc e7 3c ee 9d 77 6b f7 0a f1 ca 4d b2 fe 43 8c 9c fb 53 a1 9e 20 b1 a3 8e 44 63 95 6f b2 64 b1 5a a7 c8 ad 97
                                                                                          Data Ascii: Hw:G=>b$=fb|}/\ t__Li{%hh?Pb=^MRI3AIKORl~tr _g]lsn_re|`jvr9>|?Nu7mWnBb!.D(Y<wkMCS DcodZ
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: a9 d3 84 c5 92 30 b8 49 d6 af ff 00 1f 7c b0 1e eb d7 7f 80 74 3a 2d b7 b6 4f 0c 0e 0c e0 ed 81 01 bc bd 7a 35 80 5f a0 ad ad 0d b3 67 cf c1 f4 19 d3 d1 dc 9c f4 d4 25 b6 7a f5 6a 6c de b4 49 36 83 23 3a 3b 3b 85 c5 12 27 e7 c3 13 4f 3c 5e 1a 1b 88 e0 2b eb 28 f1 32 1b b1 c3 33 5f 85 cb 85 e7 cd 9b 87 e6 64 52 cd 5e 4a 60 d9 0d d1 13 8a 25 44 4f f8 4e 1b 5a 3e fb ec b3 9a 3f 57 93 b0 0a e2 ca 7f db 67 1f c4 27 4d c2 bf 7e f7 bb 98 34 69 12 f6 29 13 53 aa e1 bf 50 12 40 13 57 42 22 84 c9 23 81 bb bb bb f1 f6 db 6f 1b 21 90 d8 d1 db db 8b de de 5f e1 d7 bf fe d5 98 70 32 63 54 38 11 25 e8 09 56 b2 c8 9c 0b 8f 3f fe 78 fd 83 08 31 84 ce ae 4e e5 62 09 dd 24 44 67 28 96 10 bd 30 f3 f3 13 f1 90 82 98 52 2e b2 00 c0 3e fb ec 83 ef 7c e7 3b d8 67 9f 7d f0 af df
                                                                                          Data Ascii: 0I|t:-Oz5_g%zjlI6#:;;'O<^+(23_dR^J`%DONZ>?Wg'M~4i)SP@WB"#o!_p2cT8%V?x1Nb$Dg(0R.>|;g}
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 93 0c 0d 0d e1 b6 db 6e d5 aa f4 06 90 71 95 d0 4d 62 87 54 21 53 04 dc 24 f9 50 9f 85 12 4d 9b b8 8a e4 9c 33 67 0e 9e 78 e2 09 c7 a5 2c 3a 33 30 30 80 95 2b 57 62 e5 ca 95 00 80 99 33 67 a2 6b 54 38 49 26 93 82 ab 88 97 52 d1 4d 12 7e e8 26 11 27 9a 4d 5c 77 c3 26 ae 24 2a 50 2c 21 da c0 26 ae 7a a1 b3 9b e4 e3 8f 3f c6 3d f7 dc a3 4d 33 d7 62 7e 7a e1 85 0e 8e a6 9b 44 35 6e 46 02 4b e7 a4 9b a4 76 98 74 3a b9 b2 1b bb 90 73 ce 39 07 77 dc 71 87 e4 8e f4 67 ed da b5 58 bb 76 2d ee bd ef be 31 d7 49 57 67 27 3a 3b 3b 91 48 24 2a 03 64 cb 6e e8 26 71 c4 a3 8f 3c a2 74 3d bb cb cc aa cf b3 e8 ba 74 93 08 a3 93 9b 64 ce 9c 39 e8 ec ec 04 e0 6e 5f f6 a1 bb 6f 6c 6b 6b 0b d4 4d 12 85 f3 8b e8 05 c5 12 a2 05 2c bb d1 07 1d 47 02 17 d8 be 7d bb 76 8d 5c 8b d9
                                                                                          Data Ascii: nqMbT!S$PM3gx,:300+Wb3gkT8I&RM~&'M\w&$*P,!&z?=M3b~zD5nFKvt:s9wqgXv-1IWg':;;H$*dn&q<t=td9n_olkkM,G}v\
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 4d a2 a4 37 c6 e8 7f 3b 35 19 1f 5c 02 47 02 db c4 09 38 1a 34 82 23 81 a5 76 a7 66 24 b0 64 ff 15 42 bc 84 ce 12 62 08 74 93 78 8d 29 22 49 3e 56 32 4e 60 af db b6 55 f6 0a 31 8a 90 8b 24 00 dd 24 4e d2 05 3e dd c7 51 52 96 dd 04 89 27 42 89 8b de 24 25 eb 28 59 c5 23 e8 26 b1 89 b3 bd 55 6a 4d 93 e0 48 e0 3a e9 6d 7f e1 74 45 42 bc 81 62 09 d1 1c 37 35 fd 92 71 1a 4f 88 f0 82 a8 8c 04 36 8d d6 d6 56 67 01 ae c4 27 33 1e 9f 20 7a 0e 99 2a 94 c8 4e ba 09 fa 4c a0 48 e2 3f 3a f7 26 d1 f6 22 49 e1 28 97 68 8e 04 ce 55 f9 57 88 e0 48 60 fb 55 1c f4 26 09 e5 f9 41 8c 82 65 38 44 63 e4 3f ec bb 2a bb 89 10 1c 09 5c 49 b5 29 34 41 90 88 3b 18 91 e9 aa 37 89 19 e7 bc 1b 97 18 47 02 8b e6 0c 16 93 85 92 37 57 ad 42 2a 95 0a 7a 1b 8e f1 cc 4d 12 66 a1 44 21 ba 8d
                                                                                          Data Ascii: M7;5\G84#vf$dBbtx)"I>V2N`U1$$N>QR'B$%(Y#&UjMH:mtEBb75qO6Vg'3 z*NLH?:&"I(hUWH`U&Ae8Dc?*\I)4A;7G7WB*zMfD!
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 13 31 74 76 93 8c 2e a5 1c 36 71 15 87 65 37 92 6b 6a ed 26 d9 7d 81 ad ce 4d 52 6f 47 36 71 3a 97 dd 68 dd c4 55 df 91 c0 56 d9 2d 8a aa 30 09 71 0d c5 12 a2 3d a6 38 34 a2 e0 26 c9 87 9a 21 94 b0 89 ab 38 1c 09 4c 44 89 9a 9b 44 59 d9 8d ce 17 e9 01 bb 49 f2 b1 b6 b7 56 f9 97 d2 04 0e 96 f1 e0 2c 53 d5 c4 b5 ce 1a 72 42 89 1a 37 49 65 0e f5 6e 12 67 ab 96 46 71 24 b0 38 5e 8d 04 de bd 3e dd 24 44 2f 28 96 10 6d a1 9b a4 4e ac 21 65 37 46 35 71 8d 9c 9b 24 88 26 ae 1c 09 6c 2a 9e 08 25 5a 37 71 a5 9b 44 14 ba 49 5c ac 29 79 f1 59 b6 90 f8 b1 62 61 25 6e 12 80 23 81 6d d7 d1 da 4d 12 70 d9 0d dd 24 c4 70 28 96 10 2d 31 c5 a1 41 37 89 37 71 74 93 38 c9 ef 6f d9 0d dd 24 d1 83 6e 12 d9 65 34 be 48 57 b4 ae d6 6e 92 fa 49 04 97 d0 d8 4d 32 ba 96 f0 b1 62 61
                                                                                          Data Ascii: 1tv.6qe7kj&}MRoG6q:hUV-0q=84&!8LDDYIV,SrB7IengFq$8^>$D/(mN!e7F5q$&l*%Z7qDI\)yYba%n#mMp$p(-1A77qt8o$ne4HWnIM2ba


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          54192.168.2.549781107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC398OUTGET /wp-content/uploads/2015/06/super-lawyer-updated-150x150.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e90-35c1-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 13761
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 96 00 00 00 96 08 06 00 00 00 3c 01 71 e2 00 00 35 88 49 44 41 54 78 da ec 9d 09 70 1c d9 79 df e5 c8 ce ca 4e 24 2b 8e 64 eb b4 6c a5 6c 97 ed 1c 56 94 43 72 25 b2 2b 4e 52 4e 52 29 27 95 38 71 12 e7 90 b4 ab dd 95 56 2b 69 75 ec c9 fb 26 48 e2 06 88 9b 20 ee fb 06 48 1c c4 41 02 20 01 90 04 48 02 20 01 90 04 4f f0 04 88 1b 3c 76 fe f9 fe af e7 a1 7b 7a 8e 9e 01 06 c0 a4 9c a9 fa aa 67 ba fb 75 bf 7e ef d7 df f7 f5 f7 be d7 f3 91 40 1f 97 cb 35 0a e0 b9 45 20 eb 60 fb 98 eb cc df 5a ec bf fd ee eb fe f8 da 2f 94 b2 81 ea 13 54 9d 5f bc 78 81 67 cf 9e e1 e9 d3 a7 5c f2 b7 bf b2 61 3b 6f 10 ed ea ab 3d ec e5 57 5b f6 43 dd cf f2 fb b9 8f ef 13 1f 09 d7 47 0e 76 5d 9d d4 fb e3 04 8c d3 45 fa 2a 17 2c
                                                                                          Data Ascii: PNGIHDR<q5IDATxpyN$+dllVCr%+NRNR)'8qV+iu&H HA H O<v{zgu~@5E `Z/T_xg\a;o=W[CGv]E*,
                                                                                          2025-01-15 12:28:52 UTC5838INData Raw: e8 ca cb 42 6c 52 16 9a 3b 3a 45 93 75 a1 a5 a1 1c c9 09 a2 ad 3a fa 65 5c f0 05 16 e4 49 af ab 45 86 75 ea db d0 79 aa 13 9d 5d dd 38 d5 7a 42 f6 6b 45 67 7b b5 3c 14 c4 22 5d 62 60 6d b2 be b1 5c 5e 68 16 9f 24 0f 0c f2 d7 24 67 44 13 f5 f5 c8 13 61 05 d2 08 57 4a 26 ca eb 5b d0 d3 27 af 1c ea e9 c6 31 19 5a 4a 91 07 86 fa ce 7e 09 71 b4 a3 bc 20 53 7c ad b4 60 35 15 97 4e 50 d9 9d 75 27 f3 e7 0b ac c8 49 9b b1 80 b5 ea 9c 2a 0b 54 2b fd ef bf 65 b0 fa 04 ac d9 c7 f2 84 56 1c 8f 94 34 f9 cb 94 9b f2 a2 34 19 7a 69 2d af 44 eb 85 71 09 46 ce 62 72 ea 89 bc 3b 61 0a 17 da ca 51 3d 7c 47 c6 eb 5c 6a bc ee e6 b5 21 b4 8d 4e aa 17 76 2c ce 2d e0 e1 d5 9b 18 3f f7 50 86 60 2e 48 46 42 2c 72 ab 8e e1 fe e2 12 ae 77 b5 22 37 bb 1a 37 1e cf ab d8 d7 a2 0c d3 cc
                                                                                          Data Ascii: BlR;:Eu:e\IEuy]8zBkEg{<"]b`m\^h$$gDaWJ&['1ZJ~q S|`5NPu'I*T+eV44zi-DqFbr;aQ=|G\j!Nv,-?P`.HFB,rw"77


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          55192.168.2.549783107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC376OUTGET /wp-content/uploads/2014/11/img-21.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e0b-9ede-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 40670
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 21 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                          Data Ascii: PNGIHDRttEXtSoftwareAdobe ImageReadyqe<!iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: dd 64 c5 df 7d ce 89 78 d7 d9 c7 08 5b b2 44 78 b6 b7 bb 20 d5 ce 52 a5 01 83 2c 72 2a 61 60 b0 bb 8d 94 c1 86 d7 8c d0 6a 04 64 8b 2c f9 6b 4d 35 6e 48 76 26 52 50 42 f1 97 f5 56 d3 7a 2c f3 9a d0 16 f8 3b 23 24 23 50 d9 9c 02 c5 93 9f 2b 6a b8 65 dc c7 fd 63 65 dc 33 33 8f 9d 46 12 f7 3d b0 0b d6 f4 14 4e 58 d6 2d 16 92 49 6d 4a b8 15 84 6a 35 96 0b da d2 d5 ef a4 5f 1d ca e3 88 72 28 9e 92 4a a7 46 aa da 2b d5 d5 18 02 69 f1 b1 04 a1 0a c2 39 e0 15 fe 3d 43 2f 86 46 04 53 6c f2 80 7e a3 09 cf 67 35 b3 a4 f0 c5 45 ac a4 15 a1 43 77 b1 61 e9 10 0e 14 1b 18 99 9c 47 98 4c a1 36 57 c2 44 a9 81 4c 17 05 bd 69 1b 0d ba 5f 9c b6 f1 18 ba 71 2f 01 c7 5a a4 78 39 ba 9b 3c ef 67 7c a6 64 ce d7 6b eb 4e ed c9 6f 6c 4b 25 6f d7 a2 b0 ac 3f e1 ba bd 90 8f 17 5a f0
                                                                                          Data Ascii: d}x[Dx R,r*a`jd,kM5nHv&RPBVz,;#$#P+jece33F=NX-ImJj5_r(JF+i9=C/FSl~g5ECwaGL6WDLi_q/Zx9<g|dkNolK%o?Z
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 08 85 2c 31 f8 1a e2 86 30 41 68 09 4e a3 da 6a 22 72 b4 f5 a7 c0 b7 3f 87 68 df c3 08 b3 19 b2 e8 36 92 04 cc 38 e5 ea 68 59 fa f3 36 a9 78 f2 7d f7 78 4e 3d 1d 64 46 23 0b 4d 6e a2 46 d8 3c 41 de 2d b3 f9 0e 04 3f fc 32 5d 86 06 dc b6 01 d8 74 62 49 7f 1e 55 32 94 76 ef 06 24 1c 82 88 95 a2 0c 9f 75 4d 82 06 69 b2 ba d3 0f c3 b9 e3 eb d0 86 56 03 1b 57 09 54 4c 78 81 ec e5 5a 8c 45 cb 52 d3 8d ad 7d ab 57 3b 61 58 f2 b3 53 77 e9 d8 4c 99 ec d0 24 a8 d5 49 1e fd a4 fe 36 ec de c1 86 9e 37 b0 97 65 b1 36 af 5f 55 0b b2 43 2c 0c 0c 62 c1 a7 d7 57 eb 49 4c 38 a1 63 85 5e 65 28 67 63 31 e9 0b e6 8e a9 f2 62 57 4b 90 4f 9a da 70 b1 1a 55 f8 ce a7 52 d0 08 a6 2c e4 d2 a2 78 a2 12 e3 61 26 c7 f3 b8 10 66 42 3a 1e d6 b7 77 61 4d 57 46 2c 2d 6f ec e3 3c bd e3 a8
                                                                                          Data Ascii: ,10AhNj"r?h68hY6x}xN=dF#MnF<A-?2]tbIU2v$uMiVWTLxZER}W;aXSwL$I67e6_UC,bWIL8c^e(gc1bWKOpUR,xa&fB:waMWF,-o<
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 54 38 8c c7 fb 47 f0 50 47 bf b8 ac 35 e9 62 21 d8 21 34 1f 96 ef c5 33 95 72 5a 5d 73 b6 7c 0b 15 5c 92 6a c4 8a 64 f4 db 65 d7 fb 59 3c 12 c1 7d db f7 e3 47 0f 3c 83 d7 df 78 8d b8 ac e7 16 66 f0 38 c6 a4 47 42 c1 2d 24 19 36 79 15 bb 8f ae 78 bf 37 65 20 76 16 df 00 1b 55 a5 b2 bd 6e db 81 53 5b 07 fa 86 d6 bd 62 79 ea ea 6c 36 7b ff ba 2d 1b 1f a5 13 fe 7c 3a e2 67 91 14 26 22 e9 19 1c 46 7d 4b 0a f5 c9 30 9c 5c 71 ff 9a 86 d8 af 2f 6e 8d dd dc b1 bf 0f 5e 22 49 5c 21 2a 4d 7f 45 2c ba aa d8 da f4 4c 01 25 2a 7b ca 6b c0 46 dd 23 c7 06 b0 7f 55 23 5e d9 96 c4 d1 e1 0c 42 b4 69 38 44 ae da d1 33 3c 5d 91 1e c6 5a 94 c8 ad 14 7a 33 ba 19 73 38 e2 b8 56 f7 e3 c0 7d 5f 87 f6 e4 21 98 24 92 35 6f 04 95 0d 6f 82 fe 86 4f c2 de 50 27 fa 2f df 46 c8 07 9b b2
                                                                                          Data Ascii: T8GPG5b!!43rZ]s|\jdeY<}G<xf8GB-$6yx7e vUnS[byl6{-|:g&"F}K0\q/n^"I\!*ME,L%*{kF#U#^Bi8D3<]Zz3s8V}_!$5ooOP'/F
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: f8 9e 6f fe 64 db 47 bf b1 6d 1f 96 5f 7b 1d 4a 89 38 0e a5 15 d1 6b 93 76 73 99 0c 23 01 8a 32 cd 49 be 59 9c e5 a2 3a db 21 47 84 6b 29 2c 4d ce ce 73 d9 db 23 2a 8e e2 68 6c 68 a9 c5 26 32 9d c4 e9 ab c4 2a 5c 8c 37 82 44 81 31 ce 01 c7 8d 56 5d 64 84 70 49 cf cf fd 56 1d 4a fc 4c 6a 47 7f 3e 31 7c 29 a9 94 5c 1d de cc cc b9 7d 2f 86 d0 30 13 be 6b 4f 6b dd 4a 40 49 ba 50 2a fd 5a 77 fc 39 54 ca ca 44 9f 01 51 05 55 44 d5 f3 9b 67 73 2c 65 a2 a1 8b 9f 96 30 2e 76 1d 15 20 e3 ba 07 51 5d 3d 71 42 70 a7 43 d7 f7 f5 b3 4a eb 32 9c 5c c9 4f 55 47 15 42 52 9f 96 f0 55 c0 4d a1 b0 05 18 5a 92 fb 22 d3 a9 86 c7 3c ac da 70 09 7a 4a 1a fe df 7d 8f 35 36 35 a7 6e bb 7c 45 2b 97 a8 dd 8b 59 70 b3 cd c0 0c 22 86 21 01 07 72 25 ed d1 7d 1d ab ef bc ef 89 4b 1f 3e
                                                                                          Data Ascii: odGm_{J8kvs#2IY:!Gk),Ms#*hlh&2*\7D1V]dpIVJLjG>1|)\}/0kOkJ@IP*Zw9TDQUDgs,e0.v Q]=qBpCJ2\OUGBRUMZ"<pzJ}565n|E+Yp"!r%}K>
                                                                                          2025-01-15 12:28:52 UTC747INData Raw: e7 d0 2e f0 a4 d6 ea 18 9f 3f 1b 40 3b 0f d7 f2 ce 45 12 69 0b fc 7e 36 f5 42 7b 16 88 b6 46 f8 cf 1f c2 f7 ce c3 f1 da 3c 36 c7 a2 aa 3a da 39 10 e2 85 dc 28 cf f6 06 79 2e a9 86 e7 e3 fa de 22 fe c6 5b 2c 3b 4e 5b 20 97 d7 66 f8 0c 73 f8 6e 21 d7 3c 5f 04 5d 23 fc f3 43 8c 0b 3d 6e 3e 1c da 9b e5 18 6f 9a bf b3 5e 53 9b e3 26 38 f3 38 6d 06 42 d7 e6 b1 b1 b4 05 6e c2 f9 12 f4 8b 49 95 f2 16 f9 f7 e7 42 f8 de 1c 88 78 ae 44 5e 7d ef 4d f1 7e d6 eb cd 44 84 da a4 03 f5 33 3e 9f ed fd 5c 37 c3 5c 25 c6 f9 90 12 cf 86 44 d0 9e 45 02 5e 4c 82 3d 5f 1c dc 9b e3 e7 d3 11 b7 3b cd fb 99 1a 86 79 98 23 b1 4e fe ab 4f 41 ec 33 11 ff 54 df 4d 47 e4 b3 11 be 76 81 36 c0 8b 95 f0 e7 43 f0 0b 25 76 6f 8e c7 cc 44 f0 de 24 42 f7 ce 78 69 53 7c 37 e5 f5 cc 39 10 9b 7e
                                                                                          Data Ascii: .?@;Ei~6B{F<6:9(y."[,;N[ fsn!<_]#C=n>o^S&88mBnIBxD^}M~D3>\7\%DE^L=_;y#NOA3TMGv6C%voD$BxiS|79~


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          56192.168.2.549785107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC379OUTGET /wp-content/uploads/2014/11/asla-main.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:39 GMT
                                                                                          ETag: "4388dea-afb5-579aeeb175ac0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 44981
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 af 7c 49 44 41 54 78 da ec 5d 07 78 14 55 d7 0e 81 10 d2 2b 29 84 90 de 37 6d 93 ec a6 27 10 08 84 d0 49 21 8d 5e 04 a5 8b 88 08 28 8a 22 45 41 c5 f2 09 08 8a 20 82 82 22 1d 29 36 3a a2 74 01 69 82 20 a2 88 28 2a f8 9d ff bd 67 66 76 36 bb 29 08 91 0f fe c7 fb 3c e7 d9 dd d9 d9 9d dd 99 f7 9e fb 9e f7 9c 7b c7 82 88 6c 8d cc de c8 1c 60 4e 55 98 33 2c 83 a4 f6 63 15 f6 53 1d da e5 7f c0 7e fe 87 ec f2 2f bf fc 72 65 ed da b5 bf e9 74 ba eb 96 96 96 54 df ca 91 ec 1d fc c9 c9 25 94 ad 61 a3 c6 54 af 5e 03 0a 0d 0d bd f1 d2 4b b3 7e ff f1 c7 1f af d4 c1 ff a9 d2 ea e0 dc 2b f6 e3 1d b4 df 60 5f c2 ba c2 ac 61 0d 65 b3 aa c2 1a 98 58 fd 2a cc b2 3a 13 c0
                                                                                          Data Ascii: PNGIHDRt|IDATx]xU+)7m'I!^("EA ")6:ti (*gfv6)<{l`NU3,cS~/retT%aT^K~+`_aeX*:
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: c4 da fc e2 7d 9d 5e 08 17 e2 1c dc 2e f0 dd 84 d5 00 7c c7 5a 80 6f 53 13 f0 d5 80 d6 1c f4 51 b0 58 13 6f 9f 04 eb fe 37 4b 13 f8 c6 06 c5 c5 45 48 56 79 89 93 23 a6 11 8a e5 fd a4 e9 82 f2 2a c3 91 b1 45 62 86 90 58 33 c6 50 63 de 06 37 68 f8 16 13 2b 36 2c 7d 97 92 ad ad cd 2e 4c 2c 80 f5 24 02 b2 73 a8 99 99 86 d9 52 d1 78 9d 02 af a5 11 17 39 3b 9b 4e d5 a2 da 5c fb fd 1a 38 71 dd 07 9f bf 23 1f 30 0e b5 41 19 f0 b2 6d f1 1f d6 a2 9c b9 ae 9b 70 26 7f fd 75 9d b6 ef 3c 40 1b 36 ee e4 04 5d 35 8d 27 c4 df 8f f3 e4 0f da 97 e5 e8 c8 9c bf 3f aa 35 0f 7e f9 25 bf bf 1c 85 79 45 29 29 86 40 37 c6 68 7a 66 a6 ad ad a0 44 95 66 73 e9 b0 52 45 5c 52 0f 69 ea a7 bc 3e 67 a8 a6 0b f2 31 71 ac eb d7 13 ab 42 54 94 e3 76 49 47 6f 05 f8 7d d4 b5 9d 54 e0 57 4d
                                                                                          Data Ascii: }^.|ZoSQXo7KEHVy#*EbX3Pc7h+6,}.L,$sRx9;N\8q#0Amp&u<@6]5'?5~%yE))@7hzfDfsRE\Ri>g1qBTvIGo}TWM
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 9a a7 5a 9b 17 f8 3d 58 bd 58 b3 24 ef a3 2f d2 ac 99 d3 a5 2d 36 dc e7 9e c7 3d 59 af 97 02 5f 65 4c e7 f1 7a db 86 fd f6 12 d6 cb 45 e4 c4 11 2f 5b 66 a9 d7 d9 d8 32 cd b9 23 90 bf ac 89 6e 23 92 a7 58 ab 43 f2 06 20 de b2 ed 88 56 68 79 03 b5 df 73 f7 1e 2f 2a b2 61 da 61 84 8c a9 3c 1f 1b 2e 0a 4b a0 44 45 46 18 4d 5c b9 fd 5d 78 b1 b1 30 5f 27 61 84 0e 70 7a 3c 32 51 52 e5 c8 10 ac 0c 51 17 68 32 81 22 5c 83 6f 5f cf b4 00 3f 1c e0 5f 49 35 15 d7 74 4d 3a 3d 77 ef c5 ef 1e aa d1 9d 68 6f e1 eb 21 31 18 c3 a2 b5 80 85 0d 41 3f 9e 04 5d 32 c0 9f 4b 72 3b 18 8e bf 73 e3 2e a5 40 8c 01 c1 36 11 21 a7 d8 00 6c 18 c3 e3 39 85 0c c8 d3 d8 2c 69 72 e4 80 27 79 45 90 39 31 38 51 12 25 14 7a 74 70 fb 7e 28 d7 05 d4 2b d5 fe f9 99 e2 e5 d8 fe 43 4a d1 a0 65 9c
                                                                                          Data Ascii: Z=XX$/-6=Y_eLzE/[f2#n#XC Vhys/*aa<.KDEFM\]x0_'apz<2QRQh2"\o_?_I5tM:=who!1A?]2Kr;s.@6!l9,ir'yE918Q%ztp~(+CJe
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 58 ba 7d 3a 13 95 9b 03 c4 fb 0f ee 53 29 bd 63 14 1d 9d 85 59 a2 2c 3c 7d e8 bb 5a c6 4f 4c b8 a8 bc b5 12 5c f5 b8 ef 19 2d 66 35 6d 35 56 15 1e fa 6e e1 db 99 b9 5b db f4 4e ab 77 06 0f d1 0a 31 a0 81 4e 38 2a 55 98 d0 ba b5 de 67 bb 88 64 f2 6b 7a 4a f7 33 21 78 d9 a4 c9 26 41 e5 ef da 00 60 47 3d 05 a0 43 fa ff 7a 02 fa ae f0 f3 f9 43 46 40 0f ce eb 4c 7c 7a 67 d5 63 7f 9b 2a ed d7 da 88 62 c6 84 3b 89 af c7 31 b5 12 d3 5f ab ed 86 57 af df 12 4f 12 f7 37 5b b4 94 ce f0 fb ee a6 da 59 1d aa 55 a7 9e 99 bc 06 2d 6b 8b 14 ea 2a cb 67 cc 94 55 c8 a2 ef bf 39 5a e6 61 ef 98 d4 be bd 9e 46 23 58 86 42 f5 ab 51 d3 e4 25 ba 89 b7 2e 5f a1 43 a5 9e 5e bb b8 47 bd e3 0c f4 73 88 06 8a 49 d3 96 e9 88 8f 61 6f 2e c1 f6 b1 1e 7a 96 a6 6e d7 aa 54 72 01 be fa 9d
                                                                                          Data Ascii: X}:S)cY,<}ZOL\-f5m5Vn[Nw1N8*UgdkzJ3!x&A`G=CzCF@L|zgc*b;1_WO7[YU-k*gU9ZaF#XBQ%._C^GsIao.znTr
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 1b 38 75 fe 84 47 5f ce df 4d b0 1d 82 7a fe 4f 80 0e 91 58 97 e9 d3 a7 cb 48 e8 0a ad 5b b5 c2 c3 cf d7 c7 e6 35 19 c3 27 0c 1a cd cf 67 90 33 b4 90 33 18 38 af 47 3d fe b4 69 e3 25 5f 81 b2 52 b9 aa 9f fd 7d c2 aa 8b e4 00 c3 79 9e b1 6c 84 2b e6 04 62 63 6e 95 a2 2f 55 90 02 08 b0 ae 58 b1 c0 6c 64 dd 58 3b 76 64 90 af 8c 61 63 a0 1b 0a ec 69 5f a0 57 aa 69 13 47 2e 65 25 ad ca 16 1d 0f 84 d9 16 1e d1 1b 90 d0 46 c1 41 9a 36 66 8c ac 61 83 6c 63 53 5e 20 d1 9d 07 cd 3a cc 42 e5 a2 a9 c4 47 24 0c 16 7f e5 dd ab 81 bb 9e f6 0e e9 40 c2 5f 1c 51 6d 03 79 b3 91 e7 ea 49 e3 c1 f0 7b b9 8d fe 71 1a 7d 0e 86 ef 8e e4 78 33 fc 97 d5 f0 b3 27 b9 a1 d9 d1 1d ef 86 4f cc 06 2a 32 46 8f b2 92 65 43 1c 59 3c e2 52 2a 49 07 77 43 63 7c 95 18 34 85 0e 33 03 37 2e 95
                                                                                          Data Ascii: 8uG_MzOXH[5'g338G=i%_R}yl+bcn/UXldX;vdaci_WiG.e%FA6falcS^ :BG$@_QmyI{q}x3'O*2FeCY<R*IwCc|437.
                                                                                          2025-01-15 12:28:52 UTC5058INData Raw: 38 90 1f da b1 4b 2d cb c9 a5 1b ab 4d fb 0b b7 63 68 ab 3e 54 a7 f4 55 f8 0f 7b 20 84 7d 42 78 b3 3c b7 80 fa 74 d1 31 45 75 37 85 68 1e e9 e9 ee a6 e9 0f 78 0f c9 fc c2 fb 49 0a 66 8a 0f 11 3f 05 4d 3f d7 66 db 73 e2 97 1a e2 fb 10 b3 c4 f7 77 a8 69 78 5e 7d f5 2a 69 af a2 92 25 34 b7 27 3e 78 8c 9c b8 ca 82 b2 6b 0e 1e d3 a8 2b 73 e7 aa 3b 3e 74 9a 42 8d 3f 78 e9 8a 3a 7b f7 dd 5a 43 7b b5 2f eb 71 dd 9b 6e a7 07 6e bb 53 75 fb 48 3a 06 e2 7c 10 4d 2e b8 35 4c 47 18 91 73 74 d5 2a f5 16 c8 84 43 76 7d bb fe fe cd b0 91 ff 45 57 77 de 83 86 f9 5e 26 88 5b 90 75 5e 8f e2 34 73 43 1c 5b b3 4e 5d f9 de 0b aa d5 17 89 a2 e7 86 1a a4 cf dd fc 49 f5 a3 d7 7f a2 fe 0e 61 d3 b3 a8 0b fa 55 08 dd 08 f2 05 e3 95 56 f4 69 27 b7 06 63 4b ba 60 f2 40 11 d0 34 84 3f
                                                                                          Data Ascii: 8K-Mch>TU{ }Bx<t1Eu7hxIf?M?fswix^}*i%4'>xk+s;>tB?x:{ZC{/qnnSuH:|M.5LGst*Cv}EWw^&[u^4sC[N]IaUVi'cK`@4?


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          57192.168.2.549784107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC594OUTGET /wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC390INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Sun, 27 Oct 2024 17:50:34 GMT
                                                                                          ETag: "57c0c25-259f5-62578fd3795f3"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 154101
                                                                                          Cache-Control: max-age=10672000, must-revalidate
                                                                                          Expires: Mon, 05 Jan 2026 12:28:52 GMT
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:52 UTC7802INData Raw: 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77
                                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.w
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 6c 65 22 2b 62 2e 67 75 69 64 29 7c 7c 30 29 25 67 3b 72 65 74 75 72 6e 20 61 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 6c 61 73 74 54 6f 67 67 6c 65 22 2b 62 2e 67 75 69 64 2c 64 2b 31 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 21 31 7d 3b 66 6f 72 28 68 2e 67 75 69 64 3d 66 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74
                                                                                          Data Ascii: le"+b.guid)||0)%g;return a._data(this,"lastToggle"+b.guid,d+1),c.preventDefault(),e[d].apply(this,arguments)||!1};for(h.guid=f;g<e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(t
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 6d 2e 64 61 74 61 54 79 70 65 7d 3b 72 65 74 75 72 6e 20 74 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 2c 75 26 26 28 78 2e 73 74 61 74 75 73 3d 4e 75 6d 62 65 72 28 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 22 29 29 7c 7c 78 2e 73 74 61 74 75 73 2c 78 2e 73 74 61 74 75 73 54 65 78 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 54 65 78 74 22 29 7c 7c 78 2e 73 74 61 74 75 73 54 65 78 74 29 3b 76 61 72 20 63 3d 28 6d 2e 64 61 74 61 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6c 3d 2f 28 6a 73 6f 6e 7c 73 63 72 69 70 74 7c 74
                                                                                          Data Ascii: ResponseHeader=function(e){var t={"content-type":m.dataType};return t[e.toLowerCase()]},u&&(x.status=Number(u.getAttribute("status"))||x.status,x.statusText=u.getAttribute("statusText")||x.statusText);var c=(m.dataType||"").toLowerCase(),l=/(json|script|t
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 6c 75 65 3a 6f 2e 63 6c 6b 5f 78 7d 2c 7b 6e 61 6d 65 3a 66 2b 22 2e 79 22 2c 76 61 6c 75 65 3a 6f 2e 63 6c 6b 5f 79 7d 29 29 7d 72 65 74 75 72 6e 20 61 7d 2c 65 2e 66 6e 2e 66 6f 72 6d 53 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 61 6d 28 74 68 69 73 2e 66 6f 72 6d 54 6f 41 72 72 61 79 28 74 29 29 7d 2c 65 2e 66 6e 2e 66 69 65 6c 64 53 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6e 61 6d 65 3b 69 66 28 61 29 7b 76 61 72 20 6e 3d 65 2e 66 69 65 6c 64 56 61 6c 75 65 28 74 68 69 73 2c 74 29 3b 69 66 28 6e 26 26 6e 2e 63 6f 6e 73 74 72 75 63
                                                                                          Data Ascii: lue:o.clk_x},{name:f+".y",value:o.clk_y}))}return a},e.fn.formSerialize=function(t){return e.param(this.formToArray(t))},e.fn.fieldSerialize=function(t){var r=[];return this.each(function(){var a=this.name;if(a){var n=e.fieldValue(this,t);if(n&&n.construc
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 70 28 27 64 69 73 61 62 6c 65 64 27 2c 74 72 75 65 29 3b 7d 7d 29 3b 7d 29 3b 7d 3b 24 2e 66 6e 2e 77 70 63 66 37 43 68 61 72 61 63 74 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 63 6f 75 6e 74 3d 24 28 74 68 69 73 29 3b 76 61 72 20 6e 61 6d 65 3d 24 63 6f 75 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 74 61 72 67 65 74 2d 6e 61 6d 65 27 29 3b 76 61 72 20 64 6f 77 6e 3d 24 63 6f 75 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 64 6f 77 6e 27 29 3b 76 61 72 20 73 74 61 72 74 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 24 63 6f 75 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 73 74 61 72 74 69 6e 67 2d 76 61 6c 75 65 27 29 2c 31 30 29 3b 76 61 72 20 6d 61 78 69 6d
                                                                                          Data Ascii: p('disabled',true);}});});};$.fn.wpcf7CharacterCount=function(){return this.each(function(){var $count=$(this);var name=$count.attr('data-target-name');var down=$count.hasClass('down');var starting=parseInt($count.attr('data-starting-value'),10);var maxim
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 61 70 70 6c 79 28 6e 2c 72 29 7d 29 7d 2c 6d 2e 70 6c 75 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 6d 61 70 28 6e 2c 6d 2e 70 72 6f 70 65 72 74 79 28 74 29 29 7d 2c 6d 2e 77 68 65 72 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 66 69 6c 74 65 72 28 6e 2c 6d 2e 6d 61 74 63 68 65 72 28 74 29 29 7d 2c 6d 2e 66 69 6e 64 57 68 65 72 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 66 69 6e 64 28 6e 2c 6d 2e 6d 61 74 63 68 65 72 28 74 29 29 7d 2c 6d 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 2c 75 2c 69 3d 2d 31 2f 30 2c 6f 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 6e 75 6c 6c 21 3d 6e 29 7b 6e 3d 6b 28 6e 29 3f 6e 3a 6d 2e
                                                                                          Data Ascii: apply(n,r)})},m.pluck=function(n,t){return m.map(n,m.property(t))},m.where=function(n,t){return m.filter(n,m.matcher(t))},m.findWhere=function(n,t){return m.find(n,m.matcher(t))},m.max=function(n,t,r){var e,u,i=-1/0,o=-1/0;if(null==t&&null!=n){n=k(n)?n:m.
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 72 65 74 75 72 6e 22 22 2b 6e 3d 3d 22 22 2b 74 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3a 72 65 74 75 72 6e 2b 6e 21 3d 3d 2b 6e 3f 2b 74 21 3d 3d 2b 74 3a 30 3d 3d 3d 2b 6e 3f 31 2f 2b 6e 3d 3d 3d 31 2f 74 3a 2b 6e 3d 3d 3d 2b 74 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 6e 3d 3d 3d 2b 74 7d 76 61 72 20 69 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 75 3b 69 66 28 21 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6f 3d 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 61 3d 74 2e 63 6f
                                                                                          Data Ascii: return""+n==""+t;case"[object Number]":return+n!==+n?+t!==+t:0===+n?1/+n===1/t:+n===+t;case"[object Date]":case"[object Boolean]":return+n===+t}var i="[object Array]"===u;if(!i){if("object"!=typeof n||"object"!=typeof t)return!1;var o=n.constructor,a=t.co
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 69 73 74 65 6e 69 6e 67 2c 74 68 69 73 2c 74 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 54 6f 28 74 2c 6e 29 7d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 72 29 7b 76 61 72 20 73 3d 74 5b 65 5d 3d 69 2e 6f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2c 73 29 3b 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 3b 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 72 7d 72 65 74 75 72 6e 20 74 7d 3b 75 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 3b 76 61 72 20 69 3d
                                                                                          Data Ascii: istening,this,t));return this.listenTo(t,n)};var p=function(t,e,r,n){if(r){var s=t[e]=i.once(function(){n(e,s);r.apply(this,arguments)});s._callback=r}return t};u.trigger=function(t){if(!this._events)return this;var e=Math.max(0,arguments.length-1);var i=
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 74 68 69 73 2e 61 64 64 28 74 2c 69 2e 65 78 74 65 6e 64 28 7b 61 74 3a 30 7d 2c 65 29 29 7d 2c 73 68 69 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 61 74 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2e 6d 6f 64 65 6c 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 62 79 49 64 5b 74 5d 7c 7c 74 68 69 73 2e 5f 62 79 49 64 5b 74 68 69 73 2e 6d 6f 64 65 6c 49 64 28 74 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 74 29 5d 7c 7c 74
                                                                                          Data Ascii: this.add(t,i.extend({at:0},e))},shift:function(t){var e=this.at(0);return this.remove(e,t)},slice:function(){return s.apply(this.models,arguments)},get:function(t){if(t==null)return void 0;return this._byId[t]||this._byId[this.modelId(t.attributes||t)]||t
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 74 68 69 73 2e 67 65 74 53 65 61 72 63 68 28 29 29 2e 73 6c 69 63 65 28 74 68 69 73 2e 72 6f 6f 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 20 74 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 2f 22 3f 74 2e 73 6c 69 63 65 28 31 29 3a 74 7d 2c 67 65 74 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 7b 69 66 28 74 68 69 73 2e 5f 75 73 65 50 75 73 68 53 74 61 74 65 7c 7c 21 74 68 69 73 2e 5f 77 61 6e 74 73 48 61 73 68 43 68 61 6e 67 65 29 7b 74 3d 74 68 69 73 2e 67 65 74 50 61 74 68 28 29 7d 65 6c 73 65 7b 74 3d 74 68 69 73 2e 67 65 74 48 61 73 68 28 29 7d 7d 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 4d 2c 22 22 29 7d 2c 73 74 61 72 74 3a 66 75 6e 63 74
                                                                                          Data Ascii: tion.pathname+this.getSearch()).slice(this.root.length-1);return t.charAt(0)==="/"?t.slice(1):t},getFragment:function(t){if(t==null){if(this._usePushState||!this._wantsHashChange){t=this.getPath()}else{t=this.getHash()}}return t.replace(M,"")},start:funct


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          58192.168.2.549782107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC747OUTGET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7899-7899
                                                                                          If-Range: "4388bf9-46e4-579aeeb916cc0"
                                                                                          2025-01-15 12:28:52 UTC340INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf9-46e4-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7899-7899/18148
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:52 UTC1INData Raw: bd
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          59192.168.2.549786107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC742OUTGET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7900-7900
                                                                                          If-Range: "4388bce-77d0-579aeeb916cc0"
                                                                                          2025-01-15 12:28:52 UTC339INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bce-77d0-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7900-7900/30672
                                                                                          Content-Type: font/woff
                                                                                          2025-01-15 12:28:52 UTC1INData Raw: 24
                                                                                          Data Ascii: $


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          60192.168.2.549787107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC380OUTGET /wp-content/uploads/2016/12/admin-ajax.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:46 GMT
                                                                                          ETag: "4388e87-3225-579aeeb822a80"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 12837
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 31 ec 49 44 41 54 78 da ec 9d 07 5c 54 c7 f6 c7 51 89 2f cf f8 4c b1 97 18 35 f6 a8 31 fe 4d 9e 05 15 85 a8 31 1a 5b 1a ea 8b 31 c6 ae 31 82 82 a0 58 50 c4 2e 62 c1 86 2d f6 ae d8 30 89 25 c6 ae 58 a3 28 d2 91 de 7b d9 dd f3 3f 33 73 77 ef de bd 0b 2e b0 bb ec 5d f6 f7 f9 cc 07 b6 c2 de fd ce 99 33 67 ce 9c b1 02 80 6a 6a ad ba 46 0b c7 96 aa a5 65 00 93 c2 d2 40 51 50 28 53 c4 a7 66 29 fe 7a 1c a6 38 76 e5 91 c2 6d eb 69 70 f0 d8 0d 43 dc fc e0 e3 b1 ab a0 ce d0 85 f0 66 7f 37 a8 dc 67 16 58 d9 3a 41 15 bb 59 50 6d 80 3b bc 3d c4 43 f1 ce d0 45 b4 d5 1a be 44 d1 70 c4 72 45 fb 71 3e 8a 41 ee bf 29 7e 5e 73 4c e1 b8 e9 9c 62 f3 e9 3b 8a 80 3b 2f 14 0f
                                                                                          Data Ascii: PNGIHDRt1IDATx\TQ/L51M1[11XP.b-0%X({?3sw.]3gjjFe@QP(Sf)z8vmipCf7gX:AYPm;=CEDprEq>A)~^sLb;;/
                                                                                          2025-01-15 12:28:52 UTC4914INData Raw: bc 2c ba 6b 05 d4 e6 cc c7 10 cf d7 26 db 8a 37 22 87 61 36 13 15 3e 7b 07 1f 03 d8 d7 cf a5 00 42 18 7f 51 2e 15 01 fa 5c c0 e2 84 77 75 6e 59 c4 1a 05 1a c4 8d e4 39 f6 2d 95 e2 3d 96 05 ac a1 d6 c1 a0 1d 83 d3 c2 33 64 79 f3 79 ca 7b b8 2e 59 d0 50 bd a7 0e c2 a3 e2 ff 38 4e 03 1a 83 63 eb 52 f2 9c 38 40 9e a3 5f 53 41 b7 86 54 34 b8 15 1a 94 87 8a 31 e0 cf c3 f7 9a 46 77 21 3f f6 23 80 46 66 46 83 65 fb 6d c2 20 38 e0 71 91 e1 b9 26 dc 09 f8 4f 1d 92 1c 3e 03 ff 95 b6 7c 9c e4 dc b9 9a ec ab 67 70 07 80 41 33 f6 ed 3b de 23 1a d2 6e a4 02 34 34 e7 17 1f 52 00 4e c3 87 c4 81 71 c8 3f b8 23 70 e1 35 df 8f 7b 58 83 e3 e7 dc 0a 4f ef 3e ba 1b e1 a8 8d a2 b5 ee 99 1f 56 9a aa f0 1a dd d5 9f 97 9b 4c 2a f8 cd b5 04 9f ad 7e f2 57 65 9c cf 5b f7 e4 65 3b e2
                                                                                          Data Ascii: ,k&7"a6>{BQ.\wunY9-=3dyy{.YP8NcR8@_SAT41Fw!?#FfFem 8q&O>|gpA3;#n44RNq?#p5{XO>VL*~We[e;


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          61192.168.2.549788107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC745OUTGET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7899-7899
                                                                                          If-Range: "4388bf3-cbcc-579aeeb916cc0"
                                                                                          2025-01-15 12:28:52 UTC340INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf3-cbcc-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7899-7899/52172
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:52 UTC1INData Raw: 4d
                                                                                          Data Ascii: M


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          62192.168.2.549789107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC691OUTGET /wp-content/themes/petrucci-low/font/genericons-regular-webfont.woff HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC292INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bfc-4348-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 17224
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: font/woff
                                                                                          2025-01-15 12:28:52 UTC7900INData Raw: 77 4f 46 46 00 01 00 00 00 00 43 48 00 11 00 00 00 00 6a d4 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 80 00 00 00 1c 00 00 00 1c 6a 28 b4 12 47 44 45 46 00 00 01 9c 00 00 00 1d 00 00 00 20 00 ad 00 04 4f 53 2f 32 00 00 01 bc 00 00 00 42 00 00 00 60 97 5b 68 85 63 6d 61 70 00 00 02 00 00 00 00 98 00 00 01 b2 a9 69 d6 63 63 76 74 20 00 00 02 98 00 00 00 0e 00 00 00 0e 01 62 01 c9 66 70 67 6d 00 00 02 a8 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 04 5c 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 04 64 00 00 39 7e 00 00 5a 40 f8 1f 76 23 68 65 61 64 00 00 3d e4 00 00 00 2b 00 00 00 36 05 1f 51 3f 68 68 65 61 00 00 3e 10 00 00 00 1c 00 00 00 24 10 03 07 dd 68 6d 74 78 00 00 3e 2c 00 00 00
                                                                                          Data Ascii: wOFFCHjFFTMj(GDEF OS/2B`[hcmapiccvt bfpgmeS/gasp\glyfd9~Z@v#head=+6Q?hhea>$hmtx>,
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: da d8 50 6f d7 1b ac 66 97 dd 13 0f 84 7c be 9e 0e 9b 33 14 5c 99 4c b4 b7 37 b8 5b a2 73 66 af 5e 7b c1 b4 96 16 37 80 b2 66 6f 32 3f a1 cd e9 f4 05 d2 13 5d 6e bf 9f f9 07 20 63 5a cc 71 26 c9 0a 22 b7 21 fe 2e 46 db 58 1a b7 0e a7 3c 95 90 75 27 64 b1 54 14 75 d8 28 b6 62 2d 88 d8 c0 de bd ec 3d 08 1c a0 13 59 a1 08 06 bb d3 58 88 a1 83 d9 74 c0 b4 46 11 50 11 96 54 04 ed 08 13 84 ca 0e 13 89 5a 33 45 b0 6d d7 ea c6 de 62 34 e9 64 d8 1b bc 61 2a 8d 4c dc b4 3a 4f 75 b5 6e ab 7f f9 4c 8b 5e 4f 0f 64 fa 3b 22 4e f8 df 9f c9 23 1e 56 f2 d3 76 f4 5d d4 4a c1 f7 b9 e4 91 8f 6f d7 88 ed fe a6 c5 0f 2c 5a 72 20 1c e9 cf 4c e8 ad f3 47 d9 1b 3c 3a d4 df d2 d1 c2 c2 01 25 ba 57 97 d2 6d 27 13 c9 24 32 9b 2c 22 6b c8 46 b2 83 dc 40 af 26 98 7b 9c 5a 92 2f 4b c8
                                                                                          Data Ascii: Pof|3\L7[sf^{7fo2?]n cZq&"!.FX<u'dTu(b-=YXtFPTZ3Emb4da*L:OunL^Od;"N#Vv]Jo,Zr LG<:%Wm'$2,"kF@&{Z/K
                                                                                          2025-01-15 12:28:52 UTC1324INData Raw: 32 30 fc ff 0f 24 81 22 28 80 15 00 63 fc 03 f5 78 da 35 4f bb 15 c2 40 0c 93 4d 0a fa bc ec c3 0e bc 47 4d c5 1c aa d2 65 87 d4 61 16 7a 06 61 00 2c f9 e2 7b e7 8f ec 93 ce f1 83 2d 0f 20 2a bf 22 11 00 c1 44 32 aa 82 6a 99 30 ca bb ff 2e 64 77 f5 1d 08 b1 62 0b e2 13 66 28 af 6b 3e 9f 47 47 ab e9 dd 39 e1 29 2c 52 0c e6 53 7a 85 11 77 45 cd 5d 84 cf c6 30 95 cf e6 e4 f8 a5 b2 bd 95 5a 2b 4f fd b1 89 e3 0b c3 5a 2f 7a 3f 73 68 b7 e9 f6 07 79 60 21 82 00 00 00 26 00 26 00 26 00 2e 00 92 00 de 01 5a 01 a0 01 ae 01 e4 02 3a 02 d4 03 24 03 82 04 50 05 22 05 70 05 ce 06 20 07 0e 07 ee 08 62 08 f6 09 b2 0a 78 0a ae 0b 08 0b 36 0b 80 0c 1c 0c a2 0e 20 0f 9c 10 40 11 46 11 bc 13 30 13 bc 14 1e 14 5a 14 86 14 b2 14 dc 15 50 15 80 15 fa 16 96 17 5c 17 92 17 f0 18
                                                                                          Data Ascii: 20$"(cx5O@MGMeaza,{- *"D2j0.dwbf(k>GG9),RSzwE]0Z+OZ/z?shy`!&&&.Z:$P"p bx6 @F0ZP\


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          63192.168.2.549790107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC375OUTGET /wp-content/uploads/2014/11/img-5.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e1f-4c0a-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 19466
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 4b d1 49 44 41 54 78 da ec 7d 87 5b 55 57 d7 e7 fc 03 f3 3c d3 67 9e f9 66 26 6f 7a 6f f6 92 c4 37 31 46 2c e9 1a 4b a2 89 d1 c4 24 26 26 b1 81 80 48 11 ec 1d 44 c0 de bb 48 47 04 0b 62 6f f4 5e 44 3a 08 22 88 c0 e5 b2 e6 b7 d6 69 b7 80 05 fc 9e f7 21 b9 5b 17 e7 dc 7b ce d9 67 97 b5 d7 fe ad b2 f7 fd 0f 44 e4 20 07 fd ed a8 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d 91 ba 9d 81 83 1c d4 13 a9 db 19 38 c8 41 3d
                                                                                          Data Ascii: PNGIHDRtKIDATx}[UW<gf&ozo71F,K$&&HDHGbo^D:"i![{gD 8A=8A=8A=8A=8A=8A=8A=8A=
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 11 b9 74 7d 04 7c 31 31 54 7f e7 9e 85 f7 ba 6b d1 99 1c 3c c4 38 5f 67 fc bc c2 db 94 78 ce c0 f9 51 82 f3 6f a8 f6 7c 43 ea 1b 38 5f b3 e7 af 56 16 97 18 81 67 62 93 df b6 ff 8c ea 16 7f 64 69 cf 1d 6e d3 a0 8a 19 6d f3 ee 44 84 01 9f 14 c9 e9 bb 2e 12 65 2d b7 5c b9 a3 31 b4 ea f8 c9 24 7f 30 7f 71 79 8d e5 0c c2 07 2e 8f b6 ec 4e fc 02 75 77 1a 94 3c 8c 97 8a 49 d2 6d c9 61 31 c3 c5 c3 e9 b5 6a 63 ac ed 6c a4 87 51 04 6c 8e 47 f8 c6 15 d5 fe df dc 21 d4 39 84 eb 47 a2 ae 5a 30 9a 49 57 1e f3 f2 ab 10 41 1a 89 d5 61 c9 b4 6e cb 71 c0 1d 30 da 7d 23 7e 5d cb aa c5 d4 c6 51 9f ea 2a b1 36 6d 16 b3 82 3a 47 a2 af 63 76 b9 da a1 a0 39 7f 35 57 4c cb b5 30 d3 86 60 81 47 4c 42 aa f6 ac d5 ad 29 58 9e 19 b2 e7 b4 98 21 a7 ce de 46 c1 3b 4e 41 80 3c 10 e3 6b
                                                                                          Data Ascii: t}|11Tk<8_gxQo|C8_VgbdinmD.e-\1$0qy.Nuw<Ima1jclQlG!9GZ0IWAanq0}#~]Q*6m:Gcv95WL0`GLB)X!F;NA<k
                                                                                          2025-01-15 12:28:52 UTC3543INData Raw: de 9b 03 cf 5d 49 14 cc 25 b9 b8 73 05 ca 5d 41 72 76 05 73 32 1f f2 cf 9d ec 58 9e 72 7e 38 ef c4 5a f3 90 d5 b0 82 54 44 e7 b1 b1 7d 69 c1 fb be 31 85 1f de e2 7b ae 4e 9a 03 cc f9 1b 5d 18 be cd d4 6c fc ab f3 53 e1 ac 54 f1 2f b9 da b8 3a 83 9d 1f bf ca ac b9 22 a0 bf b6 d4 43 56 ba cc 01 8c 41 f9 eb e4 ee bc 00 c3 d4 31 09 bc e9 81 d5 51 06 a8 3d 0f 80 05 eb ce 47 91 b9 76 22 9f 21 66 d1 59 31 07 1b 73 94 87 75 88 94 79 0b 9b 67 ca cf 53 76 e6 e1 e8 87 57 0d b4 6b e0 f5 c0 51 a5 2f e6 fb e9 f3 9d 62 f9 61 2a ee 77 f6 ef fc 3d 0c 13 41 bf 3e 51 af be 4f a5 64 bf 13 6d d1 d9 dc a8 a0 3b 77 1d 92 2b 13 c5 57 5d 4d 9a 1d e3 d1 59 2f e5 9f b7 b0 1e 9c bf 26 1a ad c4 94 94 9f 2f 7f 7e 8f 5e 93 d2 ea 0b 08 38 7f 44 8c f3 53 4b 5a ad 10 f6 bb 2b 3f 4a fd b1
                                                                                          Data Ascii: ]I%s]Arvs2Xr~8ZTD}i1{N]lST/:"CVA1Q=Gv"!fY1suygSvWkQ/ba*w=A>QOdm;w+W]MY/&/~^8DSKZ+?J


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          64192.168.2.549791107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:52 UTC375OUTGET /wp-content/uploads/2014/11/img-4.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:52 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:52 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:38 GMT
                                                                                          ETag: "4388e14-9092-579aeeb081880"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 37010
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:52 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 be 00 00 00 be 08 06 00 00 00 8b 74 b5 9d 00 00 90 59 49 44 41 54 78 da ec 7c 07 58 54 57 d7 35 1d 06 98 a1 0c 1d e9 02 22 52 6c 51 51 63 8d 15 1b f6 de 2b a8 11 7b ef 1a 8d 0d 2b 48 07 3b 62 4b 54 ac c1 5e b0 26 16 40 e9 bd 83 f4 ba fe 7d 0e 0c b6 98 37 ef 9f e4 79 bf 24 5c 9f e3 9d 5b e7 72 ee 3a 7b af bd f6 3e 23 05 e0 7f d9 d4 a9 ed 44 ed 52 d5 d0 fe d1 8d 2d 27 a8 35 fd 13 70 f3 87 db 1f be c1 9f 00 7c 0f 34 2c ff 96 e5 08 35 ab 3f 01 37 7f b8 fd e1 1b 34 00 bf 61 69 00 7e 03 f0 ff 84 a5 06 ff e0 a5 01 f8 ff 24 e0 57 57 57 a3 aa aa aa ae b1 cf 7c 9b ef af ac ac 64 8d 7f ae a9 a9 a1 56 cd 2e a9 df 96 2c f4 91 6d d3 b9 15 92 fb b1 b5 e4 33 3b 26 39 bf fe 73 cd df 6f 8c 34 00 ff ef 0a fc 9a 9a 0f
                                                                                          Data Ascii: PNGIHDRtYIDATx|XTW5"RlQQc+{+H;bKT^&@}7y$\[r:{>#DR-'5p|4,5?74ai~$WWW|dV.,m3;&9so4
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 1d 66 f7 b7 85 9e 88 c5 1c d2 90 55 53 81 94 2a f3 60 2a 68 a6 27 82 ef 2c 33 e4 84 da e1 a1 87 0d 86 34 d7 87 93 a9 11 b6 ba 35 41 e4 61 2a 88 0b 92 27 83 a1 8a b8 23 e6 c8 bb 33 16 99 77 66 22 f6 c2 20 bc 0a fa 0a 51 c1 df 20 eb a9 07 79 d7 5a 0e 5f 4e 05 7e 11 f7 ef 22 fc a7 70 a2 9c 39 78 fa e4 29 86 0e 19 ca ca 1d 58 52 91 4d b0 97 cc 90 93 fc 9e 68 03 f0 3f 05 7e 5d 10 c4 54 01 fe 7b 35 f1 f1 09 ac 9e 9e 65 07 b9 54 d9 ba 55 6b b8 92 55 79 f9 22 82 54 9a 12 9a ca 47 99 dc 2a 62 f4 95 c9 48 7d ba 96 32 af 4d 10 ef 21 8d 78 4f 59 2a d0 52 a3 a0 8e f4 ea 40 2a e2 3a 67 8a 03 33 ad d0 c3 58 13 ae 5d f5 48 9a 6c 83 c8 e3 1d b0 6c 98 01 2c 34 49 43 97 53 80 8a aa 1a 04 c4 8d cd 74 c5 98 d5 d7 01 b3 29 b8 f4 70 35 85 5b 67 75 d8 d2 39 4d 29 b9 e4 f6 4d 23
                                                                                          Data Ascii: fUS*`*h',345Aa*'#3wf" Q yZ_N~"p9x)XRMh?~]T{5eTUkUy"TG*bH}2M!xOY*R@*:g3X]Hll,4ICSt)p5[gu9M)M#
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 0a b3 49 0e ee db af 32 4b 4f ff 5b 13 9b 20 d9 e3 60 12 70 93 2a 9a 58 58 ab 7e da 71 fe 05 f0 79 2d 65 c8 be 81 a4 3c 06 83 15 83 7b 04 e1 8b d9 71 c8 a0 22 d6 b9 a5 0b 9b 27 46 a0 20 cb 8a e2 c5 6a 9c 99 ab c0 51 9a 09 77 ce d0 e0 eb b5 ad e5 6e d5 d5 a5 b5 7e 7c 36 b0 18 8a 4b 8e 2b bd 81 55 52 5e 56 9f b0 97 94 fb d3 4b ca 8b 51 7a fa 6b 14 6d 9f 86 63 2b da e2 e8 2c 03 4e 67 06 20 7f b1 05 1b e9 0e ec dd 3a 08 99 4f 24 63 db fc 34 3c d6 2b 12 7a 31 7d 6b 0c 72 aa d6 08 69 f0 b7 81 2f e4 43 d9 9d b5 93 e6 dc dc c4 81 f7 66 78 f1 b7 71 cd 91 16 e3 ae b1 0a 6b 35 bc b1 7f 0e d0 ff 3c 84 9f 88 8f 7a 21 04 58 11 eb 34 c8 6e ee d7 d9 2d f0 f0 4d 21 70 d9 59 2b 59 3c 1c 1c 36 a8 6a ac 11 bf 52 23 d5 cd 44 82 82 e9 79 3d cd e8 d6 3c 90 4b 3c c3 b0 6e 4c 18
                                                                                          Data Ascii: I2KO[ `p*XX~qy-e<{q"'F jQwn~|6K+UR^VKQzkmc+,Ng :O$c4<+z1}kri/Cfxqk5<z!X4n-M!pY+Y<6jR#Dy=<K<nL
                                                                                          2025-01-15 12:28:52 UTC8000INData Raw: 91 88 91 5d 3c 12 80 68 4c 68 15 4e 86 4a 3a 74 c8 d0 e3 e5 f9 21 94 fe a1 39 5e 7f 34 05 9d f3 2c 75 15 55 99 4a d0 80 4a 11 5e 08 0f 2c 0a 5e a2 83 4b 2e 85 0e f5 33 7d 7e 9c c4 fe 8b 79 97 df 1e 16 cd 76 3e be 87 46 d0 a7 42 6e 20 c4 66 fc 99 a0 55 45 cf 01 43 8e 48 7e 3e 3e 2f aa b1 42 8a c0 5c 46 83 15 14 9e 1d e7 84 b8 d7 f3 03 18 d2 5a 0f af da c8 cf e8 87 ce 4c 6f 6f 32 21 37 de 8a 74 2a 31 8d 2a 85 48 7e 49 f1 52 ea 91 8a b9 63 d3 99 c0 4a bb 9e f4 3b ea 4e 48 4f 74 e9 b1 60 6c 36 5a 27 c4 8a eb d1 26 dd c0 7c 2a 01 9f 2c 4b 67 d1 cf c1 9e 07 2f 9d 90 1f 57 56 a9 71 76 99 01 17 38 f3 f4 ca e1 8d b8 7c ec f7 6c 28 df 8e 92 53 af 50 85 b2 87 45 f9 33 22 ae 67 94 03 e9 fe 56 d7 d9 af 7f 68 ec 7f 0d 7c 61 10 8f 55 f4 fe e5 b5 a5 a0 9e 4f c4 fb a8 3e
                                                                                          Data Ascii: ]<hLhNJ:t!9^4,uUJJ^,^K.3}~yv>FBn fUECH~>>/B\FZLoo2!7t*1*H~IRcJ;NHOt`l6Z'&|*,Kg/WVqv8|l(SPE3"gVh|aUO>
                                                                                          2025-01-15 12:28:52 UTC5087INData Raw: 82 56 d5 1e 89 c1 8e 48 5e 46 02 ae ac 8a cc 4d 24 e3 c6 9a 48 a5 67 48 66 85 68 fc 4a 07 44 07 3b e0 4e 90 17 c3 17 1f 1c 98 e7 81 5d b3 7c b1 87 75 ee db 27 37 c4 af 7c fe 8b bf 07 6b e0 7d b8 03 19 eb 61 fc 3d 59 51 5a 9b eb 59 6d f9 7d 27 64 ae ac 89 f4 35 16 48 5e 57 9b 1b 37 39 d1 fb d8 21 62 91 3d c3 30 27 dc 0c 54 14 1a 0b a4 05 55 e1 a3 03 12 0e 7d 81 ac d8 4d 48 be b6 04 37 36 bc ce 5b 70 56 e5 2d f5 5f 45 6a 6c 01 f1 e9 e8 90 23 bb d5 81 89 3f bd 1f 4d bc 10 94 d0 2b 28 2b 4e da 62 9f 29 6e cd 0d 8d 92 40 9d c0 32 af 8e 6f f8 ba 29 15 9d 7c 2c 32 b3 58 dc 15 0b f1 73 f9 98 4d 90 15 ca 92 b9 d4 a4 5b 88 0d 0b c0 8d 43 03 91 74 6d 2d 99 92 26 ae 3e 3d 62 33 ee ac 7e 1e 71 d3 ab 22 6a 76 75 de 99 f1 1f 48 3c 35 0c 09 fb b9 00 de cf 09 89 f3 9f c2
                                                                                          Data Ascii: VH^FM$HgHfhJD;N]|u'7|k}a=YQZYm}'d5H^W79!b=0'TU}MH76[pV-_Ejl#?M+(+Nb)n@2o)|,2XsM[Ctm-&>=b3~q"jvuH<5


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          65192.168.2.549793107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC602OUTGET /wp-json/wp/v2/ HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Accept: application/json, text/javascript, */*; q=0.01
                                                                                          X-Requested-With: XMLHttpRequest
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC503INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          X-Robots-Tag: noindex
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/"
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages
                                                                                          Access-Control-Allow-Headers: Authorization, Content-Type
                                                                                          Allow: GET
                                                                                          Vary: Origin,Accept-Encoding
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                          2025-01-15 12:28:53 UTC7689INData Raw: 34 30 30 30 0d 0a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 72 6f 75 74 65 73 22 3a 7b 22 5c 2f 77 70 5c 2f 76 32 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 6d 65 74 68 6f 64 73 22 3a 5b 22 47 45 54 22 5d 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 6d 65 74 68 6f 64 73 22 3a 5b 22 47 45 54 22 5d 2c 22 61 72 67 73 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 22 77 70 5c 2f 76 32 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 22 76 69 65 77 22 7d 7d 7d 5d 2c 22 5f 6c 69 6e 6b 73 22 3a 7b 22 73 65 6c 66 22 3a 22 68 74 74 70 73 3a 5c 2f 5c
                                                                                          Data Ascii: 4000{"namespace":"wp\/v2","routes":{"\/wp\/v2":{"namespace":"wp\/v2","methods":["GET"],"endpoints":[{"methods":["GET"],"args":{"namespace":{"required":false,"default":"wp\/v2"},"context":{"required":false,"default":"view"}}}],"_links":{"self":"https:\/\
                                                                                          2025-01-15 12:28:53 UTC8701INData Raw: 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 63 6f 6d 6d 65 6e 74 73 20 61 72 65 20 6f 70 65 6e 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 70 69 6e 67 5f 73 74 61 74 75 73 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 75 6d 22 3a 5b 22 6f 70 65 6e 22 2c 22 63 6c 6f 73 65 64 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6f 62 6a 65 63 74 20 63 61 6e 20 62 65 20 70 69 6e 67 65 64 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 66 6f 72 6d 61 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 75 6d 22 3a 5b 22 73 74 61 6e 64
                                                                                          Data Ascii: ],"description":"Whether or not comments are open on the object.","type":"string"},"ping_status":{"required":false,"enum":["open","closed"],"description":"Whether or not the object can be pinged.","type":"string"},"format":{"required":false,"enum":["stand
                                                                                          2025-01-15 12:28:53 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:53 UTC8192INData Raw: 34 30 30 30 0d 0a 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 74 69 74 6c 65 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 63 6f 6e 74 65 6e 74 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 61 75 74 68 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 49 44 20 66 6f 72 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 69
                                                                                          Data Ascii: 4000ired":false,"description":"The title for the object.","type":"object"},"content":{"required":false,"description":"The content for the object.","type":"object"},"author":{"required":false,"description":"The ID for the author of the object.","type":"i
                                                                                          2025-01-15 12:28:53 UTC8198INData Raw: 22 66 75 74 75 72 65 22 2c 22 64 72 61 66 74 22 2c 22 70 65 6e 64 69 6e 67 22 2c 22 70 72 69 76 61 74 65 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 20 6e 61 6d 65 64 20 73 74 61 74 75 73 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 74 69 74 6c 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 74 69 74 6c 65 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 61 75 74 68 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 49 44 20 66 6f 72 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74
                                                                                          Data Ascii: "future","draft","pending","private"],"description":"A named status for the object.","type":"string"},"title":{"required":false,"description":"The title for the object.","type":"object"},"author":{"required":false,"description":"The ID for the author of t
                                                                                          2025-01-15 12:28:53 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:53 UTC8192INData Raw: 34 30 30 30 0d 0a 73 75 6c 74 20 73 65 74 20 65 78 63 6c 75 64 65 73 20 73 70 65 63 69 66 69 63 20 49 44 73 2e 22 2c 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 74 79 70 65 22 3a 22 69 6e 74 65 67 65 72 22 7d 7d 2c 22 69 6e 63 6c 75 64 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 5b 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 69 6d 69 74 20 72 65 73 75 6c 74 20 73 65 74 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 44 73 2e 22 2c 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 74 79 70 65 22 3a 22 69 6e 74 65 67 65 72 22 7d 7d 2c 22 6f 66 66 73 65 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                          Data Ascii: 4000sult set excludes specific IDs.","type":"array","items":{"type":"integer"}},"include":{"required":false,"default":[],"description":"Limit result set to specific IDs.","type":"array","items":{"type":"integer"}},"offset":{"required":false,"description
                                                                                          2025-01-15 12:28:53 UTC8198INData Raw: 20 70 72 65 73 65 6e 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 7d 7d 2c 7b 22 6d 65 74 68 6f 64 73 22 3a 5b 22 50 4f 53 54 22 2c 22 50 55 54 22 2c 22 50 41 54 43 48 22 5d 2c 22 61 72 67 73 22 3a 7b 22 75 73 65 72 6e 61 6d 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 6f 67 69 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 75 73 65 72 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 6e 61 6d 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 70 6c 61 79 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 75 73 65 72 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d
                                                                                          Data Ascii: present in response.","type":"string"}}},{"methods":["POST","PUT","PATCH"],"args":{"username":{"required":false,"description":"Login name for the user.","type":"string"},"name":{"required":false,"description":"Display name for the user.","type":"string"}
                                                                                          2025-01-15 12:28:53 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:53 UTC2121INData Raw: 38 33 64 0d 0a 6f 20 62 79 70 61 73 73 20 74 72 61 73 68 20 61 6e 64 20 66 6f 72 63 65 20 64 65 6c 65 74 69 6f 6e 2e 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 22 70 61 73 73 77 6f 72 64 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 70 61 72 65 6e 74 20 70 6f 73 74 20 6f 66 20 74 68 65 20 63 6f 6d 6d 65 6e 74 20 28 69 66 20 74 68 65 20 70 6f 73 74 20 69 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 29 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 7d 7d 5d 7d 2c 22 5c 2f 77 70 5c 2f 76 32 5c 2f 73 65 74 74 69 6e 67 73 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 6d
                                                                                          Data Ascii: 83do bypass trash and force deletion.","type":"boolean"},"password":{"required":false,"description":"The password for the parent post of the comment (if the post is password protected).","type":"string"}}}]},"\/wp\/v2\/settings":{"namespace":"wp\/v2","m


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          66192.168.2.549797107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC700OUTPOST /?ga_action=googleanalytics_get_script HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 33
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Accept: */*
                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                          X-Requested-With: XMLHttpRequest
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC33OUTData Raw: 61 63 74 69 6f 6e 3d 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 5f 67 65 74 5f 73 63 72 69 70 74
                                                                                          Data Ascii: action=googleanalytics_get_script
                                                                                          2025-01-15 12:28:53 UTC234INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:28:53 UTC505INData Raw: 31 65 64 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0d 0a 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0d 0a 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0d 0a 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65 77 20 44 61 74 65 28 29 3b 0d 0a 09 09 61 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0d 0a 09 09 09 6d 20 3d 20 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e
                                                                                          Data Ascii: 1ed(function() {(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * new Date();a = s.createElement(o),m = s.getElementsByTagN


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          67192.168.2.549794107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC699OUTGET /wp-content/themes/petrucci-low/img/left.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:56 GMT
                                                                                          ETag: "4388be8-5646-579aeec1ac100"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 22086
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:53 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 4c 08 06 00 00 00 01 52 c5 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR&LRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:53 UTC6163INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          68192.168.2.549796107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC384OUTGET /wp-content/uploads/2018/11/blf-badge-2019.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC271INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 30 Nov 2018 00:05:37 GMT
                                                                                          ETag: "4388ec5-26fe6-57bd68f109640"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 159718
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:53 UTC7921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 4b 00 00 04 49 08 06 00 00 00 31 10 8c 70 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 4d cf 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                                                                                          Data Ascii: PNGIHDRKI1ppHYs.#.#x?vMiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RD
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 6f 6e 2f 76 6e 64 2e 61 64 6f 62 65 2e 69 6c 6c 75 73 74 72 61 74 6f 72 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 45 31 35 34 36 34 38 38 42 42 30 31 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 32 2d 30 36 2d 32 31 54 31 34 3a 35 31 3a 31 39 2d 30 34 3a 30 30 22 20 73 74 45 76 74 3a 73 6f 66 74 77 61 72 65 41 67 65 6e 74 3d 22 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 43 53 34 22 20 73 74 45 76 74 3a 63 68 61 6e 67 65 64 3d 22 2f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 73 61 76 65 64 22 20 73 74 45 76 74 3a
                                                                                          Data Ascii: on/vnd.adobe.illustrator"/> <rdf:li stEvt:action="saved" stEvt:instanceID="xmp.iid:008011740720681195FEE1546488BB01" stEvt:when="2012-06-21T14:51:19-04:00" stEvt:softwareAgent="Adobe Illustrator CS4" stEvt:changed="/"/> <rdf:li stEvt:action="saved" stEvt:
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 22 32 30 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 39 30 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 52 3d 32 33 37 20 47 3d 33 30 20 42 3d 31 32 31 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 32 33 37 22 20 78 6d 70 47 3a 67 72 65 65 6e 3d 22 33 30 22 20 78 6d 70 47 3a 62 6c 75 65 3d 22 31 32 31 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 78 6d 70 47 3a 73 77 61 74 63 68 4e 61 6d 65 3d 22 52 3d 31 39 39 20 47 3d 31 37 38 20 42 3d 31 35 33 22 20 78 6d 70 47 3a 6d 6f 64 65 3d 22 52 47 42 22 20 78 6d 70 47 3a 74 79 70 65 3d 22 50 52 4f 43 45 53 53 22 20 78 6d 70 47 3a 72 65 64 3d 22 31 39 39 22 20 78 6d 70 47 3a 67 72 65 65 6e
                                                                                          Data Ascii: "20" xmpG:blue="90"/> <rdf:li xmpG:swatchName="R=237 G=30 B=121" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="237" xmpG:green="30" xmpG:blue="121"/> <rdf:li xmpG:swatchName="R=199 G=178 B=153" xmpG:mode="RGB" xmpG:type="PROCESS" xmpG:red="199" xmpG:green
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: dd 24 f9 9c 66 b8 49 4c 72 be d0 4d 62 97 8e 23 81 c5 73 12 a2 1f 14 4b 08 89 14 ea df 8a 9c b8 4b 30 b8 5d 79 fe 62 8c 73 93 04 f9 ed 71 44 dc 24 2c bb f1 20 23 47 02 2b 8e 02 47 02 3b ce 29 93 8f 23 81 6b c6 b9 79 3f 08 b9 9b 04 70 29 7e 06 29 1a 18 e2 26 c9 e7 24 44 4f 28 96 10 12 09 bc bb a4 b2 a6 4e b5 2d 0d 28 26 b7 cd bb 32 9c 60 ae 33 e8 26 d1 15 93 dc 24 fe 5e ce bb c0 6f eb 7a 21 58 26 cc ef 52 12 a9 28 44 d6 4d 22 97 d2 2c 37 09 47 02 d7 0a e3 48 e0 7a 39 5d e3 4a 18 92 8b 63 13 57 12 56 28 96 10 12 7a bc 7f 1b b2 0e 3e d8 f3 1c b6 f9 03 71 93 98 f7 a9 40 1b 37 49 3a 8d dc e0 a0 27 4b 9b e4 26 91 ff 16 38 28 37 89 9c 88 20 9b d2 a4 b2 1b a9 38 36 71 f5 21 9f 39 e2 03 dd 24 f6 71 1c 09 2c ba 90 bc 48 c2 91 c0 84 54 42 b1 84 90 d0 e2 df 25 95 70
                                                                                          Data Ascii: $fILrMb#sKK0]ybsqD$, #G+G;)#ky?p)~)&$DO(N-(&2`3&$^oz!X&R(DM",7GHz9]JcWV(z>q@7I:'K&8(7 86q!9$q,HTB%p
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: d9 54 0a bb 36 08 36 4a 75 b0 cf f1 65 f9 5d b9 49 5c fc 59 7f fd 87 f7 f1 b7 1b 6e 2a 99 ce e3 6c 0f b2 af 63 1c 09 2c bc 0e 21 86 40 b1 84 10 5b c2 ff f2 ae ea 3a 23 76 c8 41 68 90 e8 10 9f 79 66 b9 78 3f 8e a1 74 5d a7 86 27 8d 5d 0b 6b 17 9d 0b a2 e3 7c 45 9c 25 4e 46 03 8f 2c be 2b 3f 69 c7 a3 1e 26 6c e2 ea 01 6e d5 48 a9 9c 92 61 3e b9 49 dc 45 c1 b5 9b 44 86 5c 15 07 43 35 44 fb 96 8c 38 16 2d ec 4f 23 11 87 0c 30 da 24 53 b0 07 4b bd f3 21 bf 56 a9 b0 30 7e de 5c c4 f6 94 9b 9c 56 7c b1 39 7e de 3c a1 98 af 57 ac 1c 2b bb 91 ca 59 e5 2e 0e 97 09 1f d5 1c 1b c5 ef 07 5f 3d ff 7c c5 ed c5 34 15 0b 25 92 af 07 22 af 95 f5 26 f5 14 b3 eb 93 da e2 4e 51 52 e1 f5 1a 5a 5a c6 ca 80 64 ff ae 55 0a f5 43 af bd 81 ff f8 f1 39 18 fe 7c ab 93 0d b8 12 4a 64
                                                                                          Data Ascii: T66Jue]I\Yn*lc,!@[:#vAhyfx?t]']k|E%NF,+?i&lnHa>IED\C5D8-O#0$SK!V0~\V|9~<W+Y._=|4%"&NQRZZdUC9|Jd
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: b8 ff d7 48 1f 77 12 be ba fa 3a 47 3d 3e 62 c9 24 9a e6 ce b6 3d 66 dc bc fa 62 09 00 7c 7d db 2f ca 5c 20 b2 a2 05 80 74 1a e9 0b ab 5f d4 d8 e1 a4 5f 4c 69 ce ea 7b 8d 25 93 68 68 af 3f c5 05 c8 bb 50 62 02 3d 5e 00 b1 8b 4d d1 52 1c d1 49 33 41 b9 49 ca d9 e3 f4 05 c2 4b 94 4f c1 a9 9f 52 6c af 93 7e 74 ba a3 72 1c 20 7f b1 ff e5 92 bb f1 5f 67 9f 8b 5d 9f 6c c8 e7 73 b4 c2 6e 0a ef 07 5f bd f6 06 fe 72 c2 c9 f8 f2 c1 65 15 c7 c4 12 09 7c f3 17 b7 97 b8 60 6a bd 8e ec fc a4 76 7f 8e 72 be fe c3 fb ae be 39 92 3e 1f 00 7c f5 87 3f e2 1f 0e dd a3 4e b3 fd e7 75 37 d4 bc 6d c2 f7 be 57 b5 04 87 6e 12 42 cc 86 62 09 21 2e f1 44 28 59 ff 11 b2 ef bc e7 3c ee 9d 77 6b f7 0a f1 ca 4d b2 fe 43 8c 9c fb 53 a1 9e 20 b1 a3 8e 44 63 95 6f b2 64 b1 5a a7 c8 ad 97
                                                                                          Data Ascii: Hw:G=>b$=fb|}/\ t__Li{%hh?Pb=^MRI3AIKORl~tr _g]lsn_re|`jvr9>|?Nu7mWnBb!.D(Y<wkMCS DcodZ
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: a9 d3 84 c5 92 30 b8 49 d6 af ff 00 1f 7c b0 1e eb d7 7f 80 74 3a 2d b7 b6 4f 0c 0e 0c e0 ed 81 01 bc bd 7a 35 80 5f a0 ad ad 0d b3 67 cf c1 f4 19 d3 d1 dc 9c f4 d4 25 b6 7a f5 6a 6c de b4 49 36 83 23 3a 3b 3b 85 c5 12 27 e7 c3 13 4f 3c 5e 1a 1b 88 e0 2b eb 28 f1 32 1b b1 c3 33 5f 85 cb 85 e7 cd 9b 87 e6 64 52 cd 5e 4a 60 d9 0d d1 13 8a 25 44 4f f8 4e 1b 5a 3e fb ec b3 9a 3f 57 93 b0 0a e2 ca 7f db 67 1f c4 27 4d c2 bf 7e f7 bb 98 34 69 12 f6 29 13 53 aa e1 bf 50 12 40 13 57 42 22 84 c9 23 81 bb bb bb f1 f6 db 6f 1b 21 90 d8 d1 db db 8b de de 5f e1 d7 bf fe d5 98 70 32 63 54 38 11 25 e8 09 56 b2 c8 9c 0b 8f 3f fe 78 fd 83 08 31 84 ce ae 4e e5 62 09 dd 24 44 67 28 96 10 bd 30 f3 f3 13 f1 90 82 98 52 2e b2 00 c0 3e fb ec 83 ef 7c e7 3b d8 67 9f 7d f0 af df
                                                                                          Data Ascii: 0I|t:-Oz5_g%zjlI6#:;;'O<^+(23_dR^J`%DONZ>?Wg'M~4i)SP@WB"#o!_p2cT8%V?x1Nb$Dg(0R.>|;g}
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 93 0c 0d 0d e1 b6 db 6e d5 aa f4 06 90 71 95 d0 4d 62 87 54 21 53 04 dc 24 f9 50 9f 85 12 4d 9b b8 8a e4 9c 33 67 0e 9e 78 e2 09 c7 a5 2c 3a 33 30 30 80 95 2b 57 62 e5 ca 95 00 80 99 33 67 a2 6b 54 38 49 26 93 82 ab 88 97 52 d1 4d 12 7e e8 26 11 27 9a 4d 5c 77 c3 26 ae 24 2a 50 2c 21 da c0 26 ae 7a a1 b3 9b e4 e3 8f 3f c6 3d f7 dc a3 4d 33 d7 62 7e 7a e1 85 0e 8e a6 9b 44 35 6e 46 02 4b e7 a4 9b a4 76 98 74 3a b9 b2 1b bb 90 73 ce 39 07 77 dc 71 87 e4 8e f4 67 ed da b5 58 bb 76 2d ee bd ef be 31 d7 49 57 67 27 3a 3b 3b 91 48 24 2a 03 64 cb 6e e8 26 71 c4 a3 8f 3c a2 74 3d bb cb cc aa cf b3 e8 ba 74 93 08 a3 93 9b 64 ce 9c 39 e8 ec ec 04 e0 6e 5f f6 a1 bb 6f 6c 6b 6b 0b d4 4d 12 85 f3 8b e8 05 c5 12 a2 05 2c bb d1 07 1d 47 02 17 d8 be 7d bb 76 8d 5c 8b d9
                                                                                          Data Ascii: nqMbT!S$PM3gx,:300+Wb3gkT8I&RM~&'M\w&$*P,!&z?=M3b~zD5nFKvt:s9wqgXv-1IWg':;;H$*dn&q<t=td9n_olkkM,G}v\
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 4d a2 a4 37 c6 e8 7f 3b 35 19 1f 5c 02 47 02 db c4 09 38 1a 34 82 23 81 a5 76 a7 66 24 b0 64 ff 15 42 bc 84 ce 12 62 08 74 93 78 8d 29 22 49 3e 56 32 4e 60 af db b6 55 f6 0a 31 8a 90 8b 24 00 dd 24 4e d2 05 3e dd c7 51 52 96 dd 04 89 27 42 89 8b de 24 25 eb 28 59 c5 23 e8 26 b1 89 b3 bd 55 6a 4d 93 e0 48 e0 3a e9 6d 7f e1 74 45 42 bc 81 62 09 d1 1c 37 35 fd 92 71 1a 4f 88 f0 82 a8 8c 04 36 8d d6 d6 56 67 01 ae c4 27 33 1e 9f 20 7a 0e 99 2a 94 c8 4e ba 09 fa 4c a0 48 e2 3f 3a f7 26 d1 f6 22 49 e1 28 97 68 8e 04 ce 55 f9 57 88 e0 48 60 fb 55 1c f4 26 09 e5 f9 41 8c 82 65 38 44 63 e4 3f ec bb 2a bb 89 10 1c 09 5c 49 b5 29 34 41 90 88 3b 18 91 e9 aa 37 89 19 e7 bc 1b 97 18 47 02 8b e6 0c 16 93 85 92 37 57 ad 42 2a 95 0a 7a 1b 8e f1 cc 4d 12 66 a1 44 21 ba 8d
                                                                                          Data Ascii: M7;5\G84#vf$dBbtx)"I>V2N`U1$$N>QR'B$%(Y#&UjMH:mtEBb75qO6Vg'3 z*NLH?:&"I(hUWH`U&Ae8Dc?*\I)4A;7G7WB*zMfD!
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 13 31 74 76 93 8c 2e a5 1c 36 71 15 87 65 37 92 6b 6a ed 26 d9 7d 81 ad ce 4d 52 6f 47 36 71 3a 97 dd 68 dd c4 55 df 91 c0 56 d9 2d 8a aa 30 09 71 0d c5 12 a2 3d a6 38 34 a2 e0 26 c9 87 9a 21 94 b0 89 ab 38 1c 09 4c 44 89 9a 9b 44 59 d9 8d ce 17 e9 01 bb 49 f2 b1 b6 b7 56 f9 97 d2 04 0e 96 f1 e0 2c 53 d5 c4 b5 ce 1a 72 42 89 1a 37 49 65 0e f5 6e 12 67 ab 96 46 71 24 b0 38 5e 8d 04 de bd 3e dd 24 44 2f 28 96 10 6d a1 9b a4 4e ac 21 65 37 46 35 71 8d 9c 9b 24 88 26 ae 1c 09 6c 2a 9e 08 25 5a 37 71 a5 9b 44 14 ba 49 5c ac 29 79 f1 59 b6 90 f8 b1 62 61 25 6e 12 80 23 81 6d d7 d1 da 4d 12 70 d9 0d dd 24 c4 70 28 96 10 2d 31 c5 a1 41 37 89 37 71 74 93 38 c9 ef 6f d9 0d dd 24 d1 83 6e 12 d9 65 34 be 48 57 b4 ae d6 6e 92 fa 49 04 97 d0 d8 4d 32 ba 96 f0 b1 62 61
                                                                                          Data Ascii: 1tv.6qe7kj&}MRoG6q:hUV-0q=84&!8LDDYIV,SrB7IengFq$8^>$D/(mN!e7F5q$&l*%Z7qDI\)yYba%n#mMp$p(-1A77qt8o$ne4HWnIM2ba


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          69192.168.2.549798107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC700OUTGET /wp-content/themes/petrucci-low/img/right.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bd9-565e-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 22110
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:53 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 4b 08 06 00 00 00 1c 57 f5 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR&KW*pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:53 UTC6187INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          70192.168.2.54980052.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC509OUTOPTIONS / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Accept: */*
                                                                                          Access-Control-Request-Method: POST
                                                                                          Access-Control-Request-Headers: content-type
                                                                                          Origin: https://petruccilaw.com
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:53 UTC469INHTTP/1.1 204 No Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          71192.168.2.549799107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC748OUTGET /wp-content/themes/petrucci-low/font/gothampro-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7899-18147
                                                                                          If-Range: "4388bf9-46e4-579aeeb916cc0"
                                                                                          2025-01-15 12:28:53 UTC345INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf9-46e4-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 10249
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7899-18147/18148
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:53 UTC7847INData Raw: bd f2 52 d2 dd ea ea 41 22 f3 4a c5 91 7a b0 7e 59 fb f1 34 6e fb 89 ca d2 fc 02 3d 16 f7 45 53 f4 3b 1a 41 32 e2 ee e6 2b 0c 32 6d 6c e2 58 1a 9a c2 6f ed 2f d8 db 76 3a 8f c8 77 ba 33 3a 1e 41 5f e1 b4 09 d7 a8 2d 6d 94 eb 6e 54 e3 52 72 4a 99 e5 ca a3 3a 0e b9 ac 70 e8 42 35 ed ec 8b 4a 3b 4e 3c 6e eb ab 28 13 93 0f 6f 49 ca ff 44 2a 40 3f c4 1d a5 ab f4 fc 5e 8f eb 59 ea 4e bf d5 e2 6b 52 12 02 45 76 1e 2e 83 9d dd cb da 3f bc dd 51 a1 6b f2 89 d9 79 b1 31 39 b9 5e a0 cf 18 a0 08 3f 14 1e 4e a1 f4 14 44 eb 48 fa 68 e0 b8 59 16 bf ff 7e c7 38 60 a8 d4 a8 ac e0 d9 8a fc 33 d8 98 cc a3 a1 84 c0 06 07 b2 51 55 55 73 33 4e 61 9d 97 f8 6a 88 79 c1 c9 02 ed 1b d1 13 91 49 3f 83 2b 2f 08 9a b3 e7 a7 ef af d9 38 50 cf 4b 3b 50 b7 b1 bf 3e a3 49 3e 3b 66 18 d2
                                                                                          Data Ascii: RA"Jz~Y4n=ES;A2+2mlXo/v:w3:A_-mnTRrJ:pB5J;N<n(oID*@?^YNkREv.?Qky19^?NDHhY~8`3QUUs3NajyI?+/8PK;P>I>;f
                                                                                          2025-01-15 12:28:53 UTC2402INData Raw: 12 3b 5f 75 f3 54 fe 3d 0a 45 55 f7 17 4f da 09 ea 2e 33 e3 f5 da b7 56 10 fb 07 84 74 24 05 0d 75 38 64 1c b2 95 61 08 f9 67 2d c0 db 2e e5 4a 5b 0b e1 1d ca 05 5d 71 ad 96 30 bd e6 8c c2 a0 87 d1 f2 4c 03 90 97 9b ae 33 0d ee bb 78 d8 b9 39 6f 48 ea b6 e7 31 fe 88 af 12 2b e4 38 37 f1 3b 94 21 07 07 ea 91 cb b0 08 86 93 0d 3d 99 6c 5f 3f 39 1d ad cb 7a 54 fb 2a 77 c1 05 82 6d 01 fd 9d 22 90 99 74 8f 19 82 8a e6 34 b8 f3 20 44 2d 48 2f 56 31 51 68 35 8a 5e a9 09 d7 06 b2 d1 9e 60 e2 5c 0a c3 57 67 88 2e 4e 19 12 44 b2 66 60 df e9 f1 64 4b e1 9e fc 87 e8 08 c7 e0 1d 7d 14 3c a2 fb 09 cb 68 76 86 c6 95 cf 37 df d9 99 a2 cd d9 23 a1 9b 8e bb 9c fa ad 3d 2a 30 3b f8 38 b8 08 0f 50 2d a8 63 ad 18 02 ef 0f 71 5d a2 ae 40 18 0e d4 a9 c1 bb c5 ad c6 59 1c 35 07
                                                                                          Data Ascii: ;_uT=EUO.3Vt$u8dag-.J[]q0L3x9oH1+87;!=l_?9zT*wm"t4 D-H/V1Qh5^`\Wg.NDf`dK}<hv7#=*0;8P-cq]@Y5


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          72192.168.2.549801107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:53 UTC743OUTGET /wp-content/themes/petrucci-low/font/Gotham-Italic.woff HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7900-30671
                                                                                          If-Range: "4388bce-77d0-579aeeb916cc0"
                                                                                          2025-01-15 12:28:53 UTC344INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:53 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bce-77d0-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 22772
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7900-30671/30672
                                                                                          Content-Type: font/woff
                                                                                          2025-01-15 12:28:53 UTC7848INData Raw: 24 b7 0b 99 08 47 b3 54 1a 6b ec 42 1d 34 14 34 94 10 0d 01 48 57 a8 b3 d6 3d d0 1d ee ae 73 fb 23 5d a9 8d d5 a1 f0 fc c1 a6 c3 0b 86 ce 8e 8e 54 cd 6f 5a db eb 6b 32 55 9c d1 d9 b8 ac 23 10 5f 7c d6 a6 f2 9a 56 6f a2 df 1d 4b 56 36 f9 43 bb 02 d5 a1 d3 e7 ec 7a 6e b0 29 9d 88 ae ad 0c f6 f9 d6 35 f9 12 de d6 91 86 e4 19 23 f5 20 23 7c c0 3a 37 42 1b 6b 64 c4 4c 13 2d d6 77 a9 2d 2b 58 09 b0 bb 81 84 c8 f1 cc c3 55 e4 0f 9e 4c ef a7 e9 b2 dd 9b 26 70 ca 00 ac 12 9c fc 0b bd 08 e4 04 ea b1 03 d2 67 8e 81 b8 cd ea ab a8 cd 36 30 a8 47 68 ae c7 40 85 e4 7a ed 18 a8 9f 0d 8c 39 c6 50 b5 97 7a 34 f4 6f c1 62 b4 68 ca a5 d5 5a 6d 2a fd 73 ba 6a 8b aa ab d6 c1 3d 9b c8 94 43 9a 96 d0 3b 1d 3e 6a c7 5f 29 de 2e 7a 97 2c 24 f1 14 f5 4a 6f e0 ba 01 69 0e 76 d5 95
                                                                                          Data Ascii: $GTkB44HW=s#]ToZk2U#_|VoKV6Czn)5# #|:7BkdL-w-+XUL&pg60Gh@z9Pz4obhZm*sj=C;>j_).z,$Joiv
                                                                                          2025-01-15 12:28:53 UTC8000INData Raw: 34 14 30 e2 4e 9d 16 cc 60 3d e4 62 a5 51 ec b8 ae 96 1a 59 87 f2 0a 68 16 c5 12 3d 07 67 f2 44 9b 51 7f 1c 2d ec 0d 93 af 27 f6 16 f6 8f 91 85 7f cc 87 6c 57 7a 4c ba 74 ea 6e 3a 93 18 a3 43 42 b6 e6 f6 d5 a1 8c a8 90 42 6c 04 2a 9d 36 26 0b ef a7 c2 9e 95 3e 75 4c 76 d8 b2 23 8d 4f dd 39 cd 46 e0 d9 7d 69 9e 87 6e 43 67 f1 a7 61 03 af f9 04 4e 35 d3 eb 7d 6d ae de b9 3a e2 6c 01 e9 80 e3 2e af 2b 8e 33 d9 5a 9b 98 54 ac c8 49 40 72 d2 f5 97 67 ae bf 30 ad cc 52 ff 22 e8 ed 5d b3 d5 1f 07 d5 93 ad 3f ca 07 17 cc 03 6e e4 3a 47 bd d0 cd 8a 58 dd c8 38 56 8a 2f 55 f0 c0 a0 71 8d 8e a6 57 35 10 87 66 04 98 45 d7 c8 97 30 5c c7 e0 eb 04 01 35 62 89 c6 ac 31 0b 19 0e 70 81 b4 7a 36 4a b0 01 f3 44 a4 c0 a0 41 8c 16 5c 86 b9 41 4c bc c0 29 81 5a 46 bd 26 12 29
                                                                                          Data Ascii: 40N`=bQYh=gDQ-'lWzLtn:CBBl*6&>uLv#O9F}inCgaN5}m:l.+3ZTI@rg0R"]?n:GX8V/UqW5fE0\5b1pz6JDA\AL)ZF&)
                                                                                          2025-01-15 12:28:53 UTC6924INData Raw: 7f 0a b4 7b 5d 79 4e 3a 5f 4d f1 4b c0 fe 52 a4 f8 0d c0 bf 11 30 b4 20 7d 2b c1 29 f3 17 80 ff c2 f9 8e 66 00 ce 24 c6 64 92 e5 2d d9 a8 9b a3 dc c8 a0 22 90 ca 67 b0 9c 5f 83 d6 86 99 85 5c c1 25 96 ec 07 d8 0f f0 4d 00 07 00 0e 08 3c cc 2c e4 a0 e0 af 38 c0 71 c8 b9 2d db 5b b1 be 32 48 2e 79 37 a7 81 bc 07 e0 3d 5c aa c8 d0 7a d8 8a 32 c8 21 f9 22 ce f7 32 48 1d f9 52 01 5f 03 f0 35 f0 dc 85 00 43 4b ca 37 08 fc 2d 00 df c2 65 ae 7c 3b c0 b7 0b fc 67 01 fe ac 48 7f 2f c0 f7 f2 76 93 9f 04 f8 49 de 6e f2 51 80 8f 26 38 2f 3f 03 f0 33 22 0d d0 5f 7e 5e e0 a1 1f b1 b4 3f 04 dc 0f c5 7d 90 5a f2 ab bc ad e4 b7 78 5b c9 6f 8f 8f c9 bf 57 db aa 08 30 7f 84 54 7f 4c 70 18 24 17 d2 50 81 19 ad 02 33 5a 06 47 c7 c7 94 46 e9 3d e5 b5 6c df 53 92 70 37 c9 39 54
                                                                                          Data Ascii: {]yN:_MKR0 }+)f$d-"g_\%M<,8q-[2H.y7=\z2!"2HR_5CK7-e|;gH/vInQ&8/?3"_~^?}Zx[oW0TLp$P3ZGF=lSp79T


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          73192.168.2.549803107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC712OUTGET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC266INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:58 GMT
                                                                                          ETag: "4387dec-34f-579aeec394580"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 847
                                                                                          Content-Type: image/gif
                                                                                          2025-01-15 12:28:54 UTC847INData Raw: 47 49 46 38 39 61 10 00 10 00 f4 00 00 ff ff ff 77 77 77 fa fa fa 94 94 94 bd bd bd 7a 7a 7a 8b 8b 8b e8 e8 e8 d0 d0 d0 82 82 82 b5 b5 b5 ad ad ad f0 f0 f0 c7 c7 c7 e0 e0 e0 9d 9d 9d a4 a4 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 05 50 20 20 8e 64 69 9e a5 30 14 6c 21 2a 84 60 aa ad 98 14 c6 91 1a 35 80 f0 06 d9 88 80 5b 8d 04 3c 02 69 85 50 91 10 85 01 89 85 a2 8e ac 29 2c 80 49 5a f8 a2 24 62 f0 ba 48 92 90 38 84 a8 35 26 1d 78 89 35 6b 20 3c 13 14 f2 79 1d c5
                                                                                          Data Ascii: GIF89awwwzzz!NETSCAPE2.0!Created with ajaxload.info!,P di0l!*`5[<iP),IZ$bH85&x5k <y


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          74192.168.2.54980452.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 62 33 63 33 66 31 65 65 2d 33 30 31 64 2d 34 33 30 66 2d 62 64 32 61 2d 34 61 30 31 37 35 38 35 36 66 38 32 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 37 31 31 34 35 32 65 36 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"b3c3f1ee-301d-430f-bd2a-4a0175856f82","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x711452e6"},"latest"]}
                                                                                          2025-01-15 12:28:54 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1035
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: d2004d0ae5f33f1874a9fe3ee6515132
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:54 UTC1035INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 62 33 63 33 66 31 65 65 2d 33 30 31 64 2d 34 33 30 66 2d 62 64 32 61 2d 34 61 30 31 37 35 38 35 36 66 38 32 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 39 38 34 38 33 34 37 33 34 39 34 31 34 36 35 37 37 35 35 31 33 32 36 33 34 33 32 66 32 62 33 32 35 37 37 37 35 37 37 32 34 34 34 64 34 31 37 39 34 37 33 37 33 33 33 32
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"b3c3f1ee-301d-430f-bd2a-4a0175856f82","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001984834734941465775513263432f2b3257775772444d417947373332


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          75192.168.2.549806107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC746OUTGET /wp-content/themes/petrucci-low/font/journal-webfont.woff2 HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Origin: https://petruccilaw.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: font
                                                                                          Referer: https://petruccilaw.com/wp-content/cache/autoptimize/css/autoptimize_a39283f9ef6812ebd7a469e1e6a74fe6.css
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Range: bytes=7899-52171
                                                                                          If-Range: "4388bf3-cbcc-579aeeb916cc0"
                                                                                          2025-01-15 12:28:54 UTC345INHTTP/1.1 206 Partial Content
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:47 GMT
                                                                                          ETag: "4388bf3-cbcc-579aeeb916cc0"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 44273
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Range: bytes 7899-52171/52172
                                                                                          Content-Type: font/woff2
                                                                                          2025-01-15 12:28:54 UTC7847INData Raw: 4d d3 88 96 98 63 ad 69 8d c8 ab a8 c7 32 c4 36 ed 95 46 63 18 2b d2 e4 b5 07 4f 1b 6d 99 b1 3c 7d 8d 07 8c 83 ea 73 9c 18 55 cd 8e bc 7b af 9c 75 86 19 1c 04 b4 a1 a7 0c 90 85 ca 4e ca 26 1e 8e ed 02 c6 22 ec 57 a6 f4 77 6c d9 22 85 ae d1 3b 12 43 16 d6 5c f0 f6 e6 59 b3 fa b3 39 2e 80 d3 ad 3a fd c8 2c 97 51 70 eb db 60 f9 58 17 33 cf ca 29 9b 9a 91 ce a5 f2 ef c5 27 72 17 8f 5d f1 02 85 f2 4c b5 35 dd 82 61 02 d6 68 8d 7f 3b 7a 94 b7 2f 98 da f4 83 a1 cc 9a 99 35 75 08 da 35 66 7c b9 f1 4c e1 0e 58 76 1f 2d 47 3b 2c 3e 22 5e 7b ce c4 db 93 6a de 45 95 e6 5b ea d7 99 38 8c b9 d1 a5 96 98 f5 19 68 a5 0f 7f dc ce 2e 1f 0e ab b5 59 be 10 d0 dd 12 b4 9d 49 ee d1 b8 8b c1 fa a0 73 8f 02 37 f3 eb 14 a1 e2 4e cb 96 fb 52 fd fa 5f cc d2 a1 11 67 5a c9 b0 9a 5d
                                                                                          Data Ascii: Mci26Fc+Om<}sU{uN&"Wwl";C\Y9.:,Qp`X3)'r]L5ah;z/5u5f|LXv-G;,>"^{jE[8h.YIs7NR_gZ]
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: b9 76 94 7f 89 6b e1 52 58 96 b3 c5 34 38 ef 9c 24 c0 c2 a6 46 15 c4 ae 92 9d 3c 18 bf 2c c6 f5 3a ab bf 8e 02 87 c2 35 c9 88 37 6b ae 17 4f 18 c1 82 4e 21 44 94 2a c7 67 87 22 44 6f 30 9a ae fa ae 4f 3f 62 5a 29 70 1d b4 87 1c 20 0c 9d da 87 a6 1a 26 7d 63 c0 08 eb 28 70 40 68 57 fd 20 0f f8 7b a2 19 13 fa 5c bc 5c 30 e0 b3 aa 26 d9 81 bf 44 28 d4 e3 d8 1e 2a 2f 75 dc cc 87 bb a9 83 08 e6 23 c4 03 c1 0c 69 15 a3 18 6f 4b 44 48 01 62 78 01 32 04 5b 96 42 a2 32 45 af 05 0e 2c f1 1c cb 3a b5 ce f3 08 68 17 8e b9 97 a6 5c 45 00 40 1c ec 0c 53 33 e6 b5 70 a9 fd 12 11 38 32 05 b1 87 2e 7c cf 8b 2a 74 3f da f8 0a bf bd 38 62 54 b6 14 ae 32 8d 18 76 06 a9 05 08 e3 89 13 97 de 88 0c d4 bc 7b ff f0 8d c1 42 c2 8f c1 a8 98 bb 0b 6b 1a da 8e c8 4e 8c d0 12 77 06 eb
                                                                                          Data Ascii: vkRX48$F<,:57kON!D*g"Do0O?bZ)p &}c(p@hW {\\0&D(*/u#ioKDHbx2[B2E,:h\E@S3p82.|*t?8bT2v{BkNw
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: aa e8 ff 9a dc c2 18 42 e7 f5 2d 27 4b 11 01 4e 77 04 42 26 04 19 56 ba 75 b4 35 47 31 90 f2 9f a9 fe cd 1a 61 b4 c9 8e 12 c3 83 60 1f 62 5f ac 20 61 af 8e f2 3f c7 b7 d4 95 ab 7d 1a 8e 23 90 ae 35 52 f1 1a 61 7b 74 f8 3c 9f be f1 6c 8e a3 0b f9 bc 9e fd a8 6d 67 9e 08 86 38 8c 4f e5 fd 01 a9 45 7e 40 2e 54 c8 2b a8 e2 05 b6 66 ed 53 36 20 21 e5 68 12 36 33 7d 95 a7 02 1c 60 b2 2b 64 d2 5c aa c3 36 17 be 33 54 aa a3 92 44 30 fe 45 2c 09 a5 41 82 03 b3 dc 5f d4 2f 3d cb b4 30 cc e2 2e d6 14 25 5c 8c 6e 94 22 29 ed d7 17 fb 77 60 33 df ed de 58 fd c6 f7 53 b9 2b 57 62 0b 25 d9 bf f6 0b b8 6f b8 98 9e f8 fa 20 1a 75 87 48 55 3c 83 38 a7 7c 15 bb f1 51 2e 3c 4d 62 03 73 e5 05 47 99 c1 5a d8 84 da d0 21 08 f9 13 ce 1b bf 61 a7 1d 15 d6 d1 49 d2 47 08 55 c7 fe
                                                                                          Data Ascii: B-'KNwB&Vu5G1a`b_ a?}#5Ra{t<lmg8OE~@.T+fS6 !h63}`+d\63TD0E,A_/=0.%\n")w`3XS+Wb%o uHU<8|Q.<MbsGZ!aIGU
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 2c 6f 40 a9 51 84 10 40 fe 9d 02 a9 eb 50 ca bf 57 80 6e ee 9a f5 bc 82 d4 95 2b ff c8 c3 b2 12 9e 72 fe e3 2f 52 5e c6 ca e7 f8 71 ff d9 3c c6 ff d8 fc 37 92 67 fc db a7 73 b2 c9 ec c4 95 14 a7 14 ff 16 be 48 62 b8 7b 62 6d a0 34 47 6e c9 8d e3 c4 6c 4c d6 8e 26 cb 19 20 07 b9 b7 45 81 58 84 de 18 a1 41 e6 ca 9e ab d8 f8 00 86 92 39 96 17 27 dd 17 89 0f 9e 4b 36 78 f1 fd 67 0c ad 43 fe d6 be dd b8 c0 90 dd d7 c5 b9 02 13 cf 5c ff 78 fb da 18 34 c7 17 60 2d 97 2e 7a e9 9f fc 5a fa 98 97 ab 2b 39 0f 72 46 50 32 96 f7 cf 35 46 a6 f1 06 08 b4 60 ac 3b a5 5f 56 86 da 72 69 03 ba 80 fb 26 5a f1 ef 64 22 1a ec 85 c3 8f ca 1e 29 34 79 01 ff ed 0b 24 5e 27 77 4d ba 1e 05 1c 70 5b 98 6a 5c 60 66 dc 13 a9 a6 3f 88 63 22 49 fa 3b 16 60 f5 e5 9b 49 e1 d8 a2 d4 1b 26
                                                                                          Data Ascii: ,o@Q@PWn+r/R^q<7gsHb{bm4GnlL& EXA9'K6xgC\x4`-.zZ+9rFP25F`;_Vri&Zd")4y$^'wMp[j\`f?c"I;`I&
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 31 1f 8a 51 42 b8 68 37 8d d5 e5 64 7d c8 72 61 cf 71 38 09 5e 5f 07 a6 a0 ec 39 54 49 50 85 66 b6 22 d8 8f 6b e9 b4 c0 ca 79 e9 ff 2d fc 2f fc 9f 81 2e f4 d7 70 90 9d 1a f6 a2 66 6d b7 7f c6 4d 2b 3a ee 9f b6 e1 bd 00 61 cf 49 2b dd d9 31 63 15 cc a8 76 9e 35 54 20 c4 09 57 87 d5 2d 14 18 1c 8b 3d 0e 05 8c c8 e9 45 bb a8 97 f5 ae 01 5b c4 8c 34 9d a1 ed 8c 53 15 a6 96 23 1e 4a 12 e6 cd cc 3f f6 18 c7 eb a5 33 48 53 bd 3e 39 03 84 fb a1 e4 17 ac a5 88 a1 4c a2 a8 a8 46 72 4f 6c be 94 7e 4b 72 df dd 3f 40 20 87 e7 09 05 47 9e 2a 85 95 6c 39 51 72 89 65 ab 3d f4 73 78 83 b9 55 9f 4c 6e 93 ca ff 35 60 cb c7 f7 4d 7d b6 25 24 b1 3f 17 16 91 02 32 21 91 ec de a2 8f 05 b1 d2 a1 86 9b 7f 91 65 7f fb 9b 3d 89 9d 1e 65 7b 57 4d 00 42 e5 5a 67 f8 d9 5a ab 73 9e 4b
                                                                                          Data Ascii: 1QBh7d}raq8^_9TIPf"ky-/.pfmM+:aI+1cv5T W-=E[4S#J?3HS>9LFrOl~Kr?@ G*l9Qre=sxULn5`M}%$?2!e=e{WMBZgZsK
                                                                                          2025-01-15 12:28:54 UTC4426INData Raw: 72 c9 81 31 db bc 1e 02 69 2f a0 a6 36 39 e2 64 17 63 6d f3 05 62 48 2c eb 8e 21 67 aa 4d e1 f3 6e a5 4d 34 fd f0 d6 90 82 dc dc 4b c9 b2 10 50 43 32 ab 5c 91 85 f9 61 68 38 a0 34 16 58 d5 f7 69 d6 24 d9 0f 1e 3f 56 7e c2 16 38 d1 07 5b ed e1 67 25 42 76 45 d3 de 23 a6 e5 01 b2 89 6a fb 15 89 39 42 8c 9b 39 be cb 6b 61 6f bf 20 6e db df b6 bc de f6 56 08 6b b0 4c 16 cb 53 dc 91 1f 1e c2 d0 03 43 2b c7 f1 a6 ae 1e 84 84 f8 15 2d b5 59 24 56 86 f4 1d e5 88 c8 0b 51 fd 3d fe b5 3e 07 56 01 67 5d 6a b0 4d d5 30 3c 7c ad 48 97 28 cb de d8 24 38 f1 0a 42 75 bb a5 da 8e 87 d0 99 db 79 82 c2 b3 c4 9a 09 b5 2a e3 9e 80 f6 a2 53 55 7a 21 03 81 99 8a 1a 22 29 e8 1d 9b a6 32 71 b2 c8 6d 21 98 f9 bc fa 59 8a 03 14 b6 82 ca 4a af b7 54 c3 60 eb 67 0c 4f ec 96 e6 1b 61
                                                                                          Data Ascii: r1i/69dcmbH,!gMnM4KPC2\ah84Xi$?V~8[g%BvE#j9B9kao nVkLSC+-Y$VQ=>Vg]jM0<|H($8Buy*SUz!")2qm!YJT`gOa


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          76192.168.2.549812107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC418OUTGET /wp-content/cache/autoptimize/js/autoptimize_afcba6f5dd683747396b3ccaa7ada611.js HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC390INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Sun, 27 Oct 2024 17:50:34 GMT
                                                                                          ETag: "57c0c25-259f5-62578fd3795f3"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 154101
                                                                                          Cache-Control: max-age=10672000, must-revalidate
                                                                                          Expires: Mon, 05 Jan 2026 12:28:54 GMT
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Type: text/javascript
                                                                                          2025-01-15 12:28:54 UTC7802INData Raw: 0a 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 31 2e 34 2e 31 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 75 6e 63 74 69 6f 6e 20 64 28 63 29 7b 76 61 72 20 64 3d 62 2e 63 6f 6e 73 6f 6c 65 3b 66 5b 63 5d 7c 7c 28 66 5b 63 5d 3d 21 30 2c 61 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 2e 70 75 73 68 28 63 29 2c 64 26 26 64 2e 77
                                                                                          Data Ascii: /*! jQuery Migrate v1.4.1 | (c) jQuery Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(a,b,c){function d(c){var d=b.console;f[c]||(f[c]=!0,a.migrateWarnings.push(c),d&&d.w
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 6c 65 22 2b 62 2e 67 75 69 64 29 7c 7c 30 29 25 67 3b 72 65 74 75 72 6e 20 61 2e 5f 64 61 74 61 28 74 68 69 73 2c 22 6c 61 73 74 54 6f 67 67 6c 65 22 2b 62 2e 67 75 69 64 2c 64 2b 31 29 2c 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 5b 64 5d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 21 31 7d 3b 66 6f 72 28 68 2e 67 75 69 64 3d 66 3b 67 3c 65 2e 6c 65 6e 67 74 68 3b 29 65 5b 67 2b 2b 5d 2e 67 75 69 64 3d 66 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 69 63 6b 28 68 29 7d 2c 61 2e 66 6e 2e 6c 69 76 65 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 22 6a 51 75 65 72 79 2e 66 6e 2e 6c 69 76 65 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 46 3f 46 2e 61 70 70 6c 79 28 74
                                                                                          Data Ascii: le"+b.guid)||0)%g;return a._data(this,"lastToggle"+b.guid,d+1),c.preventDefault(),e[d].apply(this,arguments)||!1};for(h.guid=f;g<e.length;)e[g++].guid=f;return this.click(h)},a.fn.live=function(b,c,e){return d("jQuery.fn.live() is deprecated"),F?F.apply(t
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 3a 6d 2e 64 61 74 61 54 79 70 65 7d 3b 72 65 74 75 72 6e 20 74 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7d 2c 75 26 26 28 78 2e 73 74 61 74 75 73 3d 4e 75 6d 62 65 72 28 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 22 29 29 7c 7c 78 2e 73 74 61 74 75 73 2c 78 2e 73 74 61 74 75 73 54 65 78 74 3d 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 61 74 75 73 54 65 78 74 22 29 7c 7c 78 2e 73 74 61 74 75 73 54 65 78 74 29 3b 76 61 72 20 63 3d 28 6d 2e 64 61 74 61 54 79 70 65 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6c 3d 2f 28 6a 73 6f 6e 7c 73 63 72 69 70 74 7c 74
                                                                                          Data Ascii: ResponseHeader=function(e){var t={"content-type":m.dataType};return t[e.toLowerCase()]},u&&(x.status=Number(u.getAttribute("status"))||x.status,x.statusText=u.getAttribute("statusText")||x.statusText);var c=(m.dataType||"").toLowerCase(),l=/(json|script|t
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 6c 75 65 3a 6f 2e 63 6c 6b 5f 78 7d 2c 7b 6e 61 6d 65 3a 66 2b 22 2e 79 22 2c 76 61 6c 75 65 3a 6f 2e 63 6c 6b 5f 79 7d 29 29 7d 72 65 74 75 72 6e 20 61 7d 2c 65 2e 66 6e 2e 66 6f 72 6d 53 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 61 6d 28 74 68 69 73 2e 66 6f 72 6d 54 6f 41 72 72 61 79 28 74 29 29 7d 2c 65 2e 66 6e 2e 66 69 65 6c 64 53 65 72 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 6e 61 6d 65 3b 69 66 28 61 29 7b 76 61 72 20 6e 3d 65 2e 66 69 65 6c 64 56 61 6c 75 65 28 74 68 69 73 2c 74 29 3b 69 66 28 6e 26 26 6e 2e 63 6f 6e 73 74 72 75 63
                                                                                          Data Ascii: lue:o.clk_x},{name:f+".y",value:o.clk_y}))}return a},e.fn.formSerialize=function(t){return e.param(this.formToArray(t))},e.fn.fieldSerialize=function(t){var r=[];return this.each(function(){var a=this.name;if(a){var n=e.fieldValue(this,t);if(n&&n.construc
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 70 28 27 64 69 73 61 62 6c 65 64 27 2c 74 72 75 65 29 3b 7d 7d 29 3b 7d 29 3b 7d 3b 24 2e 66 6e 2e 77 70 63 66 37 43 68 61 72 61 63 74 65 72 43 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 63 6f 75 6e 74 3d 24 28 74 68 69 73 29 3b 76 61 72 20 6e 61 6d 65 3d 24 63 6f 75 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 74 61 72 67 65 74 2d 6e 61 6d 65 27 29 3b 76 61 72 20 64 6f 77 6e 3d 24 63 6f 75 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 64 6f 77 6e 27 29 3b 76 61 72 20 73 74 61 72 74 69 6e 67 3d 70 61 72 73 65 49 6e 74 28 24 63 6f 75 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 73 74 61 72 74 69 6e 67 2d 76 61 6c 75 65 27 29 2c 31 30 29 3b 76 61 72 20 6d 61 78 69 6d
                                                                                          Data Ascii: p('disabled',true);}});});};$.fn.wpcf7CharacterCount=function(){return this.each(function(){var $count=$(this);var name=$count.attr('data-target-name');var down=$count.hasClass('down');var starting=parseInt($count.attr('data-starting-value'),10);var maxim
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 61 70 70 6c 79 28 6e 2c 72 29 7d 29 7d 2c 6d 2e 70 6c 75 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 6d 61 70 28 6e 2c 6d 2e 70 72 6f 70 65 72 74 79 28 74 29 29 7d 2c 6d 2e 77 68 65 72 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 66 69 6c 74 65 72 28 6e 2c 6d 2e 6d 61 74 63 68 65 72 28 74 29 29 7d 2c 6d 2e 66 69 6e 64 57 68 65 72 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 72 65 74 75 72 6e 20 6d 2e 66 69 6e 64 28 6e 2c 6d 2e 6d 61 74 63 68 65 72 28 74 29 29 7d 2c 6d 2e 6d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 72 29 7b 76 61 72 20 65 2c 75 2c 69 3d 2d 31 2f 30 2c 6f 3d 2d 31 2f 30 3b 69 66 28 6e 75 6c 6c 3d 3d 74 26 26 6e 75 6c 6c 21 3d 6e 29 7b 6e 3d 6b 28 6e 29 3f 6e 3a 6d 2e
                                                                                          Data Ascii: apply(n,r)})},m.pluck=function(n,t){return m.map(n,m.property(t))},m.where=function(n,t){return m.filter(n,m.matcher(t))},m.findWhere=function(n,t){return m.find(n,m.matcher(t))},m.max=function(n,t,r){var e,u,i=-1/0,o=-1/0;if(null==t&&null!=n){n=k(n)?n:m.
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 72 65 74 75 72 6e 22 22 2b 6e 3d 3d 22 22 2b 74 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 4e 75 6d 62 65 72 5d 22 3a 72 65 74 75 72 6e 2b 6e 21 3d 3d 2b 6e 3f 2b 74 21 3d 3d 2b 74 3a 30 3d 3d 3d 2b 6e 3f 31 2f 2b 6e 3d 3d 3d 31 2f 74 3a 2b 6e 3d 3d 3d 2b 74 3b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3a 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 42 6f 6f 6c 65 61 6e 5d 22 3a 72 65 74 75 72 6e 2b 6e 3d 3d 3d 2b 74 7d 76 61 72 20 69 3d 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 75 3b 69 66 28 21 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6f 3d 6e 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 61 3d 74 2e 63 6f
                                                                                          Data Ascii: return""+n==""+t;case"[object Number]":return+n!==+n?+t!==+t:0===+n?1/+n===1/t:+n===+t;case"[object Date]":case"[object Boolean]":return+n===+t}var i="[object Array]"===u;if(!i){if("object"!=typeof n||"object"!=typeof t)return!1;var o=n.constructor,a=t.co
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 69 73 74 65 6e 69 6e 67 2c 74 68 69 73 2c 74 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 73 74 65 6e 54 6f 28 74 2c 6e 29 7d 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 6e 29 7b 69 66 28 72 29 7b 76 61 72 20 73 3d 74 5b 65 5d 3d 69 2e 6f 6e 63 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 28 65 2c 73 29 3b 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 3b 73 2e 5f 63 61 6c 6c 62 61 63 6b 3d 72 7d 72 65 74 75 72 6e 20 74 7d 3b 75 2e 74 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 31 29 3b 76 61 72 20 69 3d
                                                                                          Data Ascii: istening,this,t));return this.listenTo(t,n)};var p=function(t,e,r,n){if(r){var s=t[e]=i.once(function(){n(e,s);r.apply(this,arguments)});s._callback=r}return t};u.trigger=function(t){if(!this._events)return this;var e=Math.max(0,arguments.length-1);var i=
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 74 68 69 73 2e 61 64 64 28 74 2c 69 2e 65 78 74 65 6e 64 28 7b 61 74 3a 30 7d 2c 65 29 29 7d 2c 73 68 69 66 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 61 74 28 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 6d 6f 76 65 28 65 2c 74 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2e 6d 6f 64 65 6c 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 62 79 49 64 5b 74 5d 7c 7c 74 68 69 73 2e 5f 62 79 49 64 5b 74 68 69 73 2e 6d 6f 64 65 6c 49 64 28 74 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 74 29 5d 7c 7c 74
                                                                                          Data Ascii: this.add(t,i.extend({at:0},e))},shift:function(t){var e=this.at(0);return this.remove(e,t)},slice:function(){return s.apply(this.models,arguments)},get:function(t){if(t==null)return void 0;return this._byId[t]||this._byId[this.modelId(t.attributes||t)]||t
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 74 68 69 73 2e 67 65 74 53 65 61 72 63 68 28 29 29 2e 73 6c 69 63 65 28 74 68 69 73 2e 72 6f 6f 74 2e 6c 65 6e 67 74 68 2d 31 29 3b 72 65 74 75 72 6e 20 74 2e 63 68 61 72 41 74 28 30 29 3d 3d 3d 22 2f 22 3f 74 2e 73 6c 69 63 65 28 31 29 3a 74 7d 2c 67 65 74 46 72 61 67 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 3d 6e 75 6c 6c 29 7b 69 66 28 74 68 69 73 2e 5f 75 73 65 50 75 73 68 53 74 61 74 65 7c 7c 21 74 68 69 73 2e 5f 77 61 6e 74 73 48 61 73 68 43 68 61 6e 67 65 29 7b 74 3d 74 68 69 73 2e 67 65 74 50 61 74 68 28 29 7d 65 6c 73 65 7b 74 3d 74 68 69 73 2e 67 65 74 48 61 73 68 28 29 7d 7d 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 4d 2c 22 22 29 7d 2c 73 74 61 72 74 3a 66 75 6e 63 74
                                                                                          Data Ascii: tion.pathname+this.getSearch()).slice(this.root.length-1);return t.charAt(0)==="/"?t.slice(1):t},getFragment:function(t){if(t==null){if(this._usePushState||!this._wantsHashChange){t=this.getPath()}else{t=this.getHash()}}return t.replace(M,"")},start:funct


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          77192.168.2.549814107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC376OUTGET /?ga_action=googleanalytics_get_script HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC263INHTTP/1.1 302 Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Location: https://petruccilaw.com
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          78192.168.2.549813107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC353OUTGET /wp-json/wp/v2/ HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC503INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          X-Robots-Tag: noindex
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/"
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Access-Control-Expose-Headers: X-WP-Total, X-WP-TotalPages
                                                                                          Access-Control-Allow-Headers: Authorization, Content-Type
                                                                                          Allow: GET
                                                                                          Vary: Origin,Accept-Encoding
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: application/json; charset=UTF-8
                                                                                          2025-01-15 12:28:54 UTC7689INData Raw: 34 30 30 30 0d 0a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 72 6f 75 74 65 73 22 3a 7b 22 5c 2f 77 70 5c 2f 76 32 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 6d 65 74 68 6f 64 73 22 3a 5b 22 47 45 54 22 5d 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 6d 65 74 68 6f 64 73 22 3a 5b 22 47 45 54 22 5d 2c 22 61 72 67 73 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 22 77 70 5c 2f 76 32 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 22 76 69 65 77 22 7d 7d 7d 5d 2c 22 5f 6c 69 6e 6b 73 22 3a 7b 22 73 65 6c 66 22 3a 22 68 74 74 70 73 3a 5c 2f 5c
                                                                                          Data Ascii: 4000{"namespace":"wp\/v2","routes":{"\/wp\/v2":{"namespace":"wp\/v2","methods":["GET"],"endpoints":[{"methods":["GET"],"args":{"namespace":{"required":false,"default":"wp\/v2"},"context":{"required":false,"default":"view"}}}],"_links":{"self":"https:\/\
                                                                                          2025-01-15 12:28:54 UTC8701INData Raw: 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 63 6f 6d 6d 65 6e 74 73 20 61 72 65 20 6f 70 65 6e 20 6f 6e 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 70 69 6e 67 5f 73 74 61 74 75 73 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 75 6d 22 3a 5b 22 6f 70 65 6e 22 2c 22 63 6c 6f 73 65 64 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6f 62 6a 65 63 74 20 63 61 6e 20 62 65 20 70 69 6e 67 65 64 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 66 6f 72 6d 61 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 65 6e 75 6d 22 3a 5b 22 73 74 61 6e 64
                                                                                          Data Ascii: ],"description":"Whether or not comments are open on the object.","type":"string"},"ping_status":{"required":false,"enum":["open","closed"],"description":"Whether or not the object can be pinged.","type":"string"},"format":{"required":false,"enum":["stand
                                                                                          2025-01-15 12:28:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:54 UTC8192INData Raw: 34 30 30 30 0d 0a 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 74 69 74 6c 65 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 63 6f 6e 74 65 6e 74 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 61 75 74 68 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 49 44 20 66 6f 72 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 69
                                                                                          Data Ascii: 4000ired":false,"description":"The title for the object.","type":"object"},"content":{"required":false,"description":"The content for the object.","type":"object"},"author":{"required":false,"description":"The ID for the author of the object.","type":"i
                                                                                          2025-01-15 12:28:54 UTC8198INData Raw: 22 66 75 74 75 72 65 22 2c 22 64 72 61 66 74 22 2c 22 70 65 6e 64 69 6e 67 22 2c 22 70 72 69 76 61 74 65 22 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 41 20 6e 61 6d 65 64 20 73 74 61 74 75 73 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 74 69 74 6c 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 74 69 74 6c 65 20 66 6f 72 20 74 68 65 20 6f 62 6a 65 63 74 2e 22 2c 22 74 79 70 65 22 3a 22 6f 62 6a 65 63 74 22 7d 2c 22 61 75 74 68 6f 72 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 49 44 20 66 6f 72 20 74 68 65 20 61 75 74 68 6f 72 20 6f 66 20 74
                                                                                          Data Ascii: "future","draft","pending","private"],"description":"A named status for the object.","type":"string"},"title":{"required":false,"description":"The title for the object.","type":"object"},"author":{"required":false,"description":"The ID for the author of t
                                                                                          2025-01-15 12:28:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:54 UTC8192INData Raw: 34 30 30 30 0d 0a 73 75 6c 74 20 73 65 74 20 65 78 63 6c 75 64 65 73 20 73 70 65 63 69 66 69 63 20 49 44 73 2e 22 2c 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 74 79 70 65 22 3a 22 69 6e 74 65 67 65 72 22 7d 7d 2c 22 69 6e 63 6c 75 64 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 66 61 75 6c 74 22 3a 5b 5d 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 69 6d 69 74 20 72 65 73 75 6c 74 20 73 65 74 20 74 6f 20 73 70 65 63 69 66 69 63 20 49 44 73 2e 22 2c 22 74 79 70 65 22 3a 22 61 72 72 61 79 22 2c 22 69 74 65 6d 73 22 3a 7b 22 74 79 70 65 22 3a 22 69 6e 74 65 67 65 72 22 7d 7d 2c 22 6f 66 66 73 65 74 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e
                                                                                          Data Ascii: 4000sult set excludes specific IDs.","type":"array","items":{"type":"integer"}},"include":{"required":false,"default":[],"description":"Limit result set to specific IDs.","type":"array","items":{"type":"integer"}},"offset":{"required":false,"description
                                                                                          2025-01-15 12:28:54 UTC8198INData Raw: 20 70 72 65 73 65 6e 74 20 69 6e 20 72 65 73 70 6f 6e 73 65 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 7d 7d 2c 7b 22 6d 65 74 68 6f 64 73 22 3a 5b 22 50 4f 53 54 22 2c 22 50 55 54 22 2c 22 50 41 54 43 48 22 5d 2c 22 61 72 67 73 22 3a 7b 22 75 73 65 72 6e 61 6d 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4c 6f 67 69 6e 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 75 73 65 72 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 2c 22 6e 61 6d 65 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 70 6c 61 79 20 6e 61 6d 65 20 66 6f 72 20 74 68 65 20 75 73 65 72 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d
                                                                                          Data Ascii: present in response.","type":"string"}}},{"methods":["POST","PUT","PATCH"],"args":{"username":{"required":false,"description":"Login name for the user.","type":"string"},"name":{"required":false,"description":"Display name for the user.","type":"string"}
                                                                                          2025-01-15 12:28:54 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:54 UTC2147INData Raw: 38 35 37 0d 0a 6f 20 62 79 70 61 73 73 20 74 72 61 73 68 20 61 6e 64 20 66 6f 72 63 65 20 64 65 6c 65 74 69 6f 6e 2e 22 2c 22 74 79 70 65 22 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 22 70 61 73 73 77 6f 72 64 22 3a 7b 22 72 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 70 61 72 65 6e 74 20 70 6f 73 74 20 6f 66 20 74 68 65 20 63 6f 6d 6d 65 6e 74 20 28 69 66 20 74 68 65 20 70 6f 73 74 20 69 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 29 2e 22 2c 22 74 79 70 65 22 3a 22 73 74 72 69 6e 67 22 7d 7d 7d 5d 7d 2c 22 5c 2f 77 70 5c 2f 76 32 5c 2f 73 65 74 74 69 6e 67 73 22 3a 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 77 70 5c 2f 76 32 22 2c 22 6d
                                                                                          Data Ascii: 857o bypass trash and force deletion.","type":"boolean"},"password":{"required":false,"description":"The password for the parent post of the comment (if the post is password protected).","type":"string"}}}]},"\/wp\/v2\/settings":{"namespace":"wp\/v2","m


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          79192.168.2.549815107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC382OUTGET /wp-content/themes/petrucci-low/img/left.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:56 GMT
                                                                                          ETag: "4388be8-5646-579aeec1ac100"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 22086
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:54 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 4c 08 06 00 00 00 01 52 c5 92 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR&LRpHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:54 UTC6163INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          80192.168.2.549816107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC383OUTGET /wp-content/themes/petrucci-low/img/right.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC269INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:54 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:50 GMT
                                                                                          ETag: "4388bd9-565e-579aeebbf3380"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 22110
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:28:54 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 26 00 00 00 4b 08 06 00 00 00 1c 57 f5 2a 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                                                                                          Data Ascii: PNGIHDR&KW*pHYsOiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                                                                                          2025-01-15 12:28:54 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:54 UTC6187INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          81192.168.2.54981852.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:54 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:54 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 32 38 34 65 36 65 63 63 2d 37 39 33 37 2d 34 62 36 32 2d 39 62 64 65 2d 61 62 39 31 36 64 66 36 31 62 30 35 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 35 39 32 31 31 66 38 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"284e6ecc-7937-4b62-9bde-ab916df61b05","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x59211f8f"},"latest"]}
                                                                                          2025-01-15 12:28:55 UTC601INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 331
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 98d118b167b747ec9fb32c21dd365244
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:55 UTC331INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 32 38 34 65 36 65 63 63 2d 37 39 33 37 2d 34 62 36 32 2d 39 62 64 65 2d 61 62 39 31 36 64 66 36 31 62 30 35 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 61 33 30 37 38 33 38 34 36 34 32 34 31 33 31 33 36 33 36 33 37 34 32 34 35 34 36 33 35 34 35 36 34 34 31 33 34 33 33 33 33 33 39 33 32 33 38 36 32 33 32 33 32 33 30
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"284e6ecc-7937-4b62-9bde-ab916df61b05","result":"0x0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002a307838464241313636374245463545644134333339323862323230


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          82192.168.2.54981935.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:55 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 6f9ae6e0af2888cd39614bef458b1fcd
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:55 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          83192.168.2.549824107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC395OUTGET /wp-content/plugins/contact-form-7/images/ajax-loader.gif HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:55 UTC266INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Fri, 02 Nov 2018 13:57:58 GMT
                                                                                          ETag: "4387dec-34f-579aeec394580"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 847
                                                                                          Content-Type: image/gif
                                                                                          2025-01-15 12:28:55 UTC847INData Raw: 47 49 46 38 39 61 10 00 10 00 f4 00 00 ff ff ff 77 77 77 fa fa fa 94 94 94 bd bd bd 7a 7a 7a 8b 8b 8b e8 e8 e8 d0 d0 d0 82 82 82 b5 b5 b5 ad ad ad f0 f0 f0 c7 c7 c7 e0 e0 e0 9d 9d 9d a4 a4 a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 10 00 10 00 00 05 50 20 20 8e 64 69 9e a5 30 14 6c 21 2a 84 60 aa ad 98 14 c6 91 1a 35 80 f0 06 d9 88 80 5b 8d 04 3c 02 69 85 50 91 10 85 01 89 85 a2 8e ac 29 2c 80 49 5a f8 a2 24 62 f0 ba 48 92 90 38 84 a8 35 26 1d 78 89 35 6b 20 3c 13 14 f2 79 1d c5
                                                                                          Data Ascii: GIF89awwwzzz!NETSCAPE2.0!Created with ajaxload.info!,P di0l!*`5[<iP),IZ$bH85&x5k <y


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          84192.168.2.549826107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC339OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:55 UTC345INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/", <https://petruccilaw.com/>; rel=shortlink
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:28:55 UTC7847INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e
                                                                                          Data Ascii: 4000<!DOCTYPE html> ...[if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if !(IE 7) | !(IE 8) ]>...><html lang="en
                                                                                          2025-01-15 12:28:55 UTC8543INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 34 2e 39 2e 32 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d
                                                                                          Data Ascii: <link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://petruccilaw.com/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 4.9.26" /><link rel='shortlink' href='https://petruccilaw.com/' /><link rel="alternate" type=
                                                                                          2025-01-15 12:28:55 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:55 UTC8192INData Raw: 33 31 31 66 0d 0a 63 6f 6e 74 61 69 6e 65 72 5f 33 34 22 3e 3c 75 6c 20 69 64 3d 27 6d 65 74 61 73 6c 69 64 65 72 5f 33 34 27 20 63 6c 61 73 73 3d 27 72 73 6c 69 64 65 73 27 3e 3c 6c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 34 2f 31 31 2f 6e 65 77 2d 73 6c 69 64 65 31 2d 31 33 35 30 78 36 33 36 2e 6a 70 67 22 20 68 65 69 67 68 74 3d 22 36 33 36 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 72 2d 33 34 20 73 6c 69 64 65 2d 32 36 36 22 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 69 6d 67 20 73 72 63 3d 22 68
                                                                                          Data Ascii: 311fcontainer_34"><ul id='metaslider_34' class='rslides'><li><img src="https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg" height="636" width="1350" alt="" class="slider-34 slide-266" /></li><li style='display: none;'><img src="h
                                                                                          2025-01-15 12:28:55 UTC4389INData Raw: 73 75 62 6d 69 74 2d 62 74 6e 22 20 2f 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 77 70 63 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 73 69 64 65 3e 3c 61 73 69 64 65 20 69 64 3d 22 74 65 78 74 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 77 69 64 67 65 74 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 5a 33 43 53 48 6d 70 6c 45 34 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                          Data Ascii: submit-btn" /></p></div><div class="wpcf7-response-output wpcf7-display-none"></div></form></div></div></aside><aside id="text-3" class="widget widget_text"><div class="textwidget"><p><a href=" http://www.youtube.com/watch?v=Z3CSHmplE44"><img src="https:/
                                                                                          2025-01-15 12:28:55 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:28:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          85192.168.2.549828107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC668OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1
                                                                                          2025-01-15 12:28:55 UTC225INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: image/vnd.microsoft.icon


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          86192.168.2.54983052.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:55 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 65 34 38 61 36 34 64 37 2d 31 34 32 31 2d 34 36 35 62 2d 38 38 61 66 2d 66 30 37 65 32 30 65 36 65 66 64 35 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 34 33 32 63 34 32 65 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"e48a64d7-1421-465b-88af-f07e20e6efd5","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x432c42e5"},"latest"]}
                                                                                          2025-01-15 12:28:55 UTC608INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 9313884da7bb97a965fb167de384ed2f
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:55 UTC2642INData Raw: 61 34 62 0d 0a 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 65 34 38 61 36 34 64 37 2d 31 34 32 31 2d 34 36 35 62 2d 38 38 61 66 2d 66 30 37 65 32 30 65 36 65 66 64 35 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 61 38 34 38 33 34 37 33 34 39 34 31 34 35 33 32 34 62 35 39 35 37 36 33 34 33 32 66 33 34 33 31 35 36 36 32 35 39 32 66 36 31 35 32 36 38 34 34 32 62 36
                                                                                          Data Ascii: a4b{"jsonrpc":"2.0","id":"e48a64d7-1421-465b-88af-f07e20e6efd5","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000004a8483473494145324b595763432f34315662592f615268442b6
                                                                                          2025-01-15 12:28:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          87192.168.2.54983135.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:55 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:55 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:55 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: ee3bdcc996214ffeaab7e8a1bcbdaf58
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:55 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          88192.168.2.549837107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:56 UTC432OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1
                                                                                          2025-01-15 12:28:56 UTC225INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:56 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: image/vnd.microsoft.icon


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          89192.168.2.54984135.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:57 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:57 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:57 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: dbfdf979f16beb0a305ae4c1540c0d80
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:57 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          90192.168.2.54984052.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:57 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:57 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 66 33 30 34 66 62 63 65 2d 63 32 35 37 2d 34 33 64 64 2d 61 32 64 31 2d 36 64 31 34 32 61 31 32 34 61 61 64 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 33 31 36 66 34 30 36 33 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"f304fbce-c257-43dd-a2d1-6d142a124aad","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x316f4063"},"latest"]}
                                                                                          2025-01-15 12:28:57 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:57 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1355
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 8dd3b6d43741e3a46980a41ccb509bda
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:57 UTC1355INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 66 33 30 34 66 62 63 65 2d 63 32 35 37 2d 34 33 64 64 2d 61 32 64 31 2d 36 64 31 34 32 61 31 32 34 61 61 64 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 30 34 38 33 34 37 33 34 39 34 31 35 30 36 37 35 39 35 39 36 64 36 33 34 33 32 66 33 33 35 37 35 34 35 35 35 35 32 66 34 33 34 64 34 32 34 34 34 38 33 33 33 30 33 33
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"f304fbce-c257-43dd-a2d1-6d142a124aad","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000002304834734941506759596d63432f33575455552f434d424448333033


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          91192.168.2.54985035.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:57 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:57 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:57 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: f664b91967bdaa296d859f3e8bb9e729
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:57 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          92192.168.2.54984952.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:57 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:57 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 62 64 66 34 66 39 32 30 2d 64 38 31 35 2d 34 65 62 39 2d 39 30 32 30 2d 63 38 65 33 32 35 63 65 36 62 64 38 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 35 31 62 63 30 34 37 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"bdf4f920-d815-4eb9-9020-c8e325ce6bd8","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x51bc047f"},"latest"]}
                                                                                          2025-01-15 12:28:57 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:28:57 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1163
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 4117af8eb72b3f88d88760f1867c0d9a
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:57 UTC1163INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 62 64 66 34 66 39 32 30 2d 64 38 31 35 2d 34 65 62 39 2d 39 30 32 30 2d 63 38 65 33 32 35 63 65 36 62 64 38 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 63 38 34 38 33 34 37 33 34 39 34 31 34 32 35 38 35 38 35 31 33 32 36 33 34 33 32 66 33 33 35 36 35 33 35 31 35 35 33 37 34 34 34 64 34 32 34 33 33 38 34 39 32 66 35 35
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"bdf4f920-d815-4eb9-9020-c8e325ce6bd8","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001c84834734941425858513263432f335653515537444d424338492f55


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          93192.168.2.54985635.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:28:59 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:28:59 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:28:59 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 8c670647d08928129a8a6f0843e00e26
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:28:59 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          94192.168.2.549951107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:15 UTC800OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:15 UTC345INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:15 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/", <https://petruccilaw.com/>; rel=shortlink
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:29:15 UTC7847INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e
                                                                                          Data Ascii: 4000<!DOCTYPE html> ...[if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if !(IE 7) | !(IE 8) ]>...><html lang="en
                                                                                          2025-01-15 12:29:15 UTC8543INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 34 2e 39 2e 32 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d
                                                                                          Data Ascii: <link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://petruccilaw.com/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 4.9.26" /><link rel='shortlink' href='https://petruccilaw.com/' /><link rel="alternate" type=
                                                                                          2025-01-15 12:29:15 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:29:15 UTC8192INData Raw: 33 31 31 66 0d 0a 63 6f 6e 74 61 69 6e 65 72 5f 33 34 22 3e 3c 75 6c 20 69 64 3d 27 6d 65 74 61 73 6c 69 64 65 72 5f 33 34 27 20 63 6c 61 73 73 3d 27 72 73 6c 69 64 65 73 27 3e 3c 6c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 34 2f 31 31 2f 6e 65 77 2d 73 6c 69 64 65 31 2d 31 33 35 30 78 36 33 36 2e 6a 70 67 22 20 68 65 69 67 68 74 3d 22 36 33 36 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 72 2d 33 34 20 73 6c 69 64 65 2d 32 36 36 22 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 69 6d 67 20 73 72 63 3d 22 68
                                                                                          Data Ascii: 311fcontainer_34"><ul id='metaslider_34' class='rslides'><li><img src="https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg" height="636" width="1350" alt="" class="slider-34 slide-266" /></li><li style='display: none;'><img src="h
                                                                                          2025-01-15 12:29:15 UTC4389INData Raw: 73 75 62 6d 69 74 2d 62 74 6e 22 20 2f 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 77 70 63 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 73 69 64 65 3e 3c 61 73 69 64 65 20 69 64 3d 22 74 65 78 74 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 77 69 64 67 65 74 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 5a 33 43 53 48 6d 70 6c 45 34 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                          Data Ascii: submit-btn" /></p></div><div class="wpcf7-response-output wpcf7-display-none"></div></form></div></div></aside><aside id="text-3" class="widget widget_text"><div class="textwidget"><p><a href=" http://www.youtube.com/watch?v=Z3CSHmplE44"><img src="https:/
                                                                                          2025-01-15 12:29:15 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:29:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          95192.168.2.5499573.160.150.464432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:16 UTC540OUTGET /js/sharethis.js HTTP/1.1
                                                                                          Host: platform-api.sharethis.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:16 UTC599INHTTP/1.1 200 OK
                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                          Content-Length: 211051
                                                                                          Connection: close
                                                                                          Edge-control: cache-maxage=60m,downstream-ttl=60m
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Date: Wed, 15 Jan 2025 12:22:04 GMT
                                                                                          Cache-Control: max-age=600, public
                                                                                          ETag: W/"3386b-C43d2tfVe2SwX9xlQuEnBISRHdk"
                                                                                          Vary: Accept-Encoding
                                                                                          X-Cache: Hit from cloudfront
                                                                                          Via: 1.1 4f2a14569b371893f3851a804b6ae8dc.cloudfront.net (CloudFront)
                                                                                          X-Amz-Cf-Pop: FRA60-P7
                                                                                          X-Amz-Cf-Id: wvPs4NTm4nZQGAscRCWiwmWZS9k4kcxt1KUImr1lIn6X0GVwQQf-Zg==
                                                                                          Age: 432
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                          2025-01-15 12:29:16 UTC15785INData Raw: 69 66 20 28 21 44 61 74 65 2e 6e 6f 77 29 20 7b 0a 20 20 44 61 74 65 2e 6e 6f 77 20 3d 20 66 75 6e 63 74 69 6f 6e 20 6e 6f 77 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 3b 0a 20 20 7d 3b 0a 7d 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 66 75 6e 63 4e 61 6d 65 2c 20 62 61 73 65 4f 62 6a 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 2f 2f 20 54 68 65 20 70 75 62 6c 69 63 20 66 75 6e 63 74 69 6f 6e 20 6e 61 6d 65 20 64 65 66 61 75 6c 74 73 20 74 6f 20 77 69 6e 64 6f 77 2e 64 6f 63 52 65 61 64 79 0a 20 20 2f 2f 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6d 6f 64 69 66 79 20 74 68 65 20 6c 61 73 74 20 6c 69 6e 65 20 6f 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 74 6f 20 70 61 73
                                                                                          Data Ascii: if (!Date.now) { Date.now = function now() { return new Date().getTime(); };}(function(funcName, baseObj) { "use strict"; // The public function name defaults to window.docReady // but you can modify the last line of this function to pas
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 20 3d 20 5b 24 65 6c 2e 63 6c 61 73 73 4e 61 6d 65 2c 20 24 65 6c 2e 69 64 5d 3b 0a 20 20 20 20 66 6f 72 20 28 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 72 65 66 2e 6c 65 6e 67 74 68 3b 20 69 20 3c 20 6c 65 6e 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 73 74 72 20 3d 20 72 65 66 5b 69 5d 3b 0a 20 20 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 73 74 72 20 21 3d 3d 20 27 73 74 72 69 6e 67 27 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 74 69 6e 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 69 66 20 28 72 65 2e 74 65 73 74 28 28 73 74 72 20 7c 7c 20 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20
                                                                                          Data Ascii: = [$el.className, $el.id]; for (i = 0, len = ref.length; i < len; i++) { str = ref[i]; if (typeof str !== 'string') { continue; } if (re.test((str || '').toLowerCase())) { return true; } } return
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 22 20 2b 20 28 73 74 2e 71 73 28 70 61 72 61 6d 73 29 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 6d 67 20 3d 20 6e 65 77 20 49 6d 61 67 65 28 31 2c 20 31 29 3b 0a 20 20 20 20 69 6d 67 2e 73 72 63 20 3d 20 72 65 73 6f 75 72 63 65 3b 0a 20 20 20 20 69 6d 67 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22 20 3f 20 6e 65 78 74 28 74 72 75 65 29 20 3a 20 76 6f 69 64 20 30 3b 0a 20 20 20 20 7d 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6d 67 2e 6f 6e 65 72 72 6f 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 6e 65 78 74 20 3d 3d 3d 20 22 66 75 6e 63 74 69 6f 6e 22
                                                                                          Data Ascii: " + (st.qs(params)); } img = new Image(1, 1); img.src = resource; img.onload = function() { return typeof next === "function" ? next(true) : void 0; }; return img.onerror = function() { return typeof next === "function"
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 20 20 65 72 72 6f 72 20 3d 20 65 72 72 6f 72 31 3b 0a 20 20 20 20 7d 0a 20 20 7d 3b 0a 0a 0a 20 20 2f 2a 0a 20 20 20 2a 20 41 64 64 20 4c 69 73 74 65 6e 65 72 73 0a 20 20 20 2a 2f 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6c 69 63 6b 22 2c 20 73 74 2e 6f 62 6c 29 3b 0a 0a 20 20 73 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 64 6f 63 75 6d 65 6e 74 2c 20 22 63 6f 70 79 22 2c 20 73 74 2e 63 6f 70 79 29 3b 0a 0a 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 20 20 73 74 20 3d 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65 74 68 69 73 5f 5f 0a 0a 20 20 73 74 2e 43 75 73 74 6f 6d 43 6f 6c 6f 72 20 3d 20 63 6c 61 73 73 20 43 75 73 74 6f 6d 43 6f
                                                                                          Data Ascii: error = error1; } }; /* * Add Listeners */ st.addEventListener(document, "click", st.obl); st.addEventListener(document, "copy", st.copy);}).call(this);(function(){ st = window.__sharethis__ st.CustomColor = class CustomCo
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 69 6e 73 74 61 67 72 61 6d 2d 6d 65 64 69 61 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 27 2c 0a 20 20 20 20 27 2e 72 65 64 64 69 74 2d 63 61 72 64 27 2c 0a 20 20 20 20 27 2e 72 6d 2d 73 68 6f 72 74 63 6f 64 65 27 2c 0a 20 20 20 20 27 2e 73 70 6f 74 69 66 79 27 2c 0a 20 20 20 20 27 2e 74 75 6d 62 6c 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 66 6f 6c 6c 6f 77 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 74 77 65 65 74 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 76 69 64 65 6f 27 2c 0a 20 20 20 20 27 2e 74 77 69 74 74 65 72 2d 77 69 64 67 65 74 27 2c 0a 20 20 20 20 27 65 6d 62 65 64 27 2c 0a 20 20 20 20 27 69
                                                                                          Data Ascii: ideo', '.instagram-media', '.reddit', '.reddit-card', '.rm-shortcode', '.spotify', '.tumblr-embed', '.twitter-embed', '.twitter-follow', '.twitter-tweet', '.twitter-video', '.twitter-widget', 'embed', 'i
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 77 6f 72 64 70 72 65 73 73 2e 73 76 67 27 29 2c 0a 20 20 20 20 78 69 6e 67 3a 20 69 6d 67 28 27 78 69 6e 67 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 61 68 6f 6f 6d 61 69 6c 3a 20 69 6d 67 28 27 79 61 68 6f 6f 6d 61 69 6c 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 65 6c 70 3a 20 69 6d 67 28 27 79 65 6c 70 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 6f 75 74 75 62 65 3a 20 69 6d 67 28 27 79 6f 75 74 75 62 65 2e 73 76 67 27 29 2c 0a 20 20 20 20 79 75 6d 6d 6c 79 3a 20 69 6d 67 28 27 79 75 6d 6d 6c 79 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 69 6c 6c 6f 77 3a 20 69 6d 67 28 27 7a 69 6c 6c 6f 77 2e 73 76 67 27 29 2c 0a 20 20 20 20 7a 6f 6d 61 74 6f 3a 20 69 6d 67 28 27 7a 6f 6d 61 74 6f 2e 73 76 67 27 29 0a 20 20 7d 3b 0a 0a 20 20 77 69 6e 64 6f 77 2e 5f 5f 73 68 61 72 65
                                                                                          Data Ascii: wordpress.svg'), xing: img('xing.svg'), yahoomail: img('yahoomail.svg'), yelp: img('yelp.svg'), youtube: img('youtube.svg'), yummly: img('yummly.svg'), zillow: img('zillow.svg'), zomato: img('zomato.svg') }; window.__share
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 70 78 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 32 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 6c 6f 67 6f 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 63 34 63 34 63 3b 5c 6e 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 70 61 64 64 69 6e 67 3a 20 32 30 70 78 3b 5c 6e 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 33 30 3b 5c 6e 7d 5c 6e 23 22 20 2b 20 69 64 20 2b 20 22 20 2e 73 74 2d 63 6c 6f 73 65 20 7b 5c 6e 20 20 22 20 2b 20 28 73 74
                                                                                          Data Ascii: text-align: center;\n min-width: 120px;\n z-index: 20;\n}\n#" + id + " .st-logo {\n background: #4c4c4c;\n bottom: 0;\n padding: 20px;\n position: fixed;\n text-align: center;\n width: 100%;\n z-index: 30;\n}\n#" + id + " .st-close {\n " + (st
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 69 66 20 28 21 6d 61 78 5f 61 67 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 5f 61 67 65 20 3d 20 33 33 36 39 36 30 30 30 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 68 6f 73 74 20 3d 20 28 77 69 6e 64 6f 77 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 20 26 26 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 29 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 70 61 72 74 73 20 3d 20 68 6f 73 74 2e 73 70 6c 69 74 28 27 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 22 22 3b 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 70 61 72 74 73 2e 6c 65 6e 67 74 68 20 3e 20 31 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                          Data Ascii: if (!max_age) { max_age = 33696000 } var host = (window && window.location && window.location.hostname) || ''; var parts = host.split('.'); var domain = ""; if (parts.length > 1) {
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 6f 6e 3d 22 20 2b 20 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 61 5f 66 69 65 6c 64 73 2e 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 20 3d 20 75 61 5f 70 6c 61 74 66 6f 72 6d 5f 76 65 72 73 69 6f 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 6f 20 6e 6f 74 68 69 6e 67 20 66 6f 72 20 6e 6f 77 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 67 65 74 4f 76 65 72 72 69 64 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20
                                                                                          Data Ascii: on=" + encodeURIComponent(ua_platform_version); ua_fields.ua_platform_version = ua_platform_version } } catch (e) { // do nothing for now } getOverride()
                                                                                          2025-01-15 12:29:17 UTC16384INData Raw: 21 3d 3d 20 6e 75 6c 6c 29 20 26 26 20 76 6f 69 64 20 30 20 3d 3d 3d 20 28 53 68 6f 70 69 66 79 2e 64 65 73 69 67 6e 4d 6f 64 65 20 21 3d 20 6e 75 6c 6c 29 20 26 26 20 70 72 65 76 69 65 77 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 7d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 5f 5f 63 6d 70 63 6f 6e 66 69 67 20 3d 20 7b 0a 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 3a 20 62 61 63 6b 67 72 6f 75 6e 64 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 63 6f 6c 6f 72 3a 20 67 65 61 72 5f 63 6f 6c 6f 72 2c 0a 20 20 20 20 20 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 3a 20 67 65 61 72 5f 70 6f 73 69 74 69 6f 6e 2c 0a 20 20 20 20
                                                                                          Data Ascii: !== null) && void 0 === (Shopify.designMode != null) && preview === true) { return; } window.__cmpconfig = { background_color: background_color, color: color, gear_color: gear_color, gear_position: gear_position,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          96192.168.2.549959104.17.196.1924432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:17 UTC536OUTGET /js/rb-v2-8537.js HTTP/1.1
                                                                                          Host: tools.brightlocal.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:17 UTC513INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:17 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          vary: Accept-Encoding
                                                                                          cf-edge-cache: no-cache
                                                                                          served-by: web-04
                                                                                          CF-Cache-Status: HIT
                                                                                          Age: 29
                                                                                          Expires: Thu, 23 Jan 2025 12:29:17 GMT
                                                                                          Cache-Control: public, max-age=691200
                                                                                          Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 9025ded7da707c6a-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2025-01-15 12:29:17 UTC856INData Raw: 32 36 38 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 0a 20 20 20 20 63 6c 61 73 73 3d 22 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 4f 70 74 69 6d 69 7a 65 20 50 61 67 65 2d 68 69 64 69 6e 67 20 73 6e 69 70 70 65 74 20 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 2e 61 73 79 6e 63 2d 68 69 64 65 20 7b 20 6f 70 61 63 69 74 79 3a 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 7d 20 3c 2f 73 74 79 6c 65 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 2c 73 2c 79 2c 6e 2c 63 2c 68 2c 69 2c 64 2c 65 29 7b 73 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 27 20 27 2b 79 3b 68 2e 73 74 61 72 74 3d 31 2a 6e 65 77 20 44 61 74 65 3b 0a 20 20 20 20 20 20 20 20 68 2e 65 6e 64 3d 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 63
                                                                                          Data Ascii: 2689<!DOCTYPE html><html class=""><head> ... Optimize Page-hiding snippet --><style>.async-hide { opacity: 0 !important} </style><script> (function(a,s,y,n,c,h,i,d,e){s.className+=' '+y;h.start=1*new Date; h.end=i=function(){s.c
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 2e 6a 73 3f 69 64 3d 27 2b 69 2b 64 6c 3b 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6a 2c 66 29 3b 0a 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 27 73 63 72 69 70 74 27 2c 27 64 61 74 61 4c 61 79 65 72 27 2c 27 47 54 4d 2d 57 43 37 4b 43 35 27 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 50 72 6f 3a 34 30 30 2c 33 30 30 2c 33 30 30 69 74 61 6c 69 63 2c 34 30 30 69
                                                                                          Data Ascii: .js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-WC7KC5');</script>... End Google Tag Manager --> <title></title> <link href="//fonts.googleapis.com/css?family=Source+Sans+Pro:400,300,300italic,400i
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6f 6f 74 73 74 72 61 70 2d 69 63 6f 6e 73 2e 63 73 73 3f 76 31 3d 39 32 61 35 32 38 63 31 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2d 76 32 2f 61 70 70 2f 63 73 73 2f 73 73 2d 73 74 61 6e 64 61 72 64 2d 73 68 69 6d 2e 63 73 73 3f 76 31 3d 64 65 33 65 38 33 64 37 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 2f 61 73 73 65 74 73 2d 76 32 2f 61 70 70 2f 63 73 73 2f 6c 61 79 6f 75 74 2e 63 73 73 3f 76
                                                                                          Data Ascii: " type="text/css"><link href="/vendor/bootstrap/bootstrap-icons.css?v1=92a528c1" rel="stylesheet" type="text/css"><link href="/assets-v2/app/css/ss-standard-shim.css?v1=de3e83d7" rel="stylesheet" type="text/css"><link href="/assets-v2/app/css/layout.css?v
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 69 64 64 65 6e 22 3e 3c 2f 69 66 72 61 6d 65 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 0a 3c 21 2d 2d 20 43 6c 6f 75 64 66 6c 61 72 65 20 57 65 62 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 64 65 66 65 72 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 63 6c 6f 75 64 66 6c 61 72 65 69 6e 73 69 67 68 74 73 2e 63 6f 6d 2f 62 65 61 63 6f 6e 2e 6d 69 6e 2e 6a 73 27 20 64 61 74 61 2d 63 66 2d 62 65 61 63 6f 6e 3d 27 7b 22 74 6f 6b 65 6e 22 3a 20 22 64 33 39 61 32 61 34 37 32 35 61 35 34 36 66 30 61 31 30 31 61 33 35 64 65 31 33 66 36 30 37 33 22 7d 27 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 45 6e 64 20 43 6c 6f 75 64 66
                                                                                          Data Ascii: idden"></iframe></noscript>... End Google Tag Manager -->... Cloudflare Web Analytics --><script defer src='https://static.cloudflareinsights.com/beacon.min.js' data-cf-beacon='{"token": "d39a2a4725a546f0a101a35de13f6073"}'></script>... End Cloudf
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 66 34 33 34 35 35 32 35 61 35 35 35 33 34 34 30 64 36 30 35 31 35 37 35 35 31 30 35 65 35 66 34 34 31 30 35 36 35 66 34 35 35 65 35 34 22 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 69 73 2d 64 65 6c 65 74 65 20 69 73 2d 6c 61 72 67 65 20 41 6c 65 72 74 50 61 67 65 2d 62 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 52 65 70 6f 72 74 20 49 73 73 75 65 0a 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 69 6d 61 67 65 73 2f 76 32 2f 69 63 6f 6e 73 2f 62 6c 5f 6c 6f 67 6f 5f 67 72 65 65 6e 2e 73 76 67 22 20 77 69 64 74 68 3d 22 33 32 35 22 20 68 65 69 67 68 74 3d 22 36 30 22 20 61 6c 74 3d 22 6c 6f 67 6f 22 20 63 6c 61 73 73 3d 22 41 6c 65 72 74 50 61 67 65 2d 6c 6f 67 6f 22
                                                                                          Data Ascii: f4345525a5553440d60515755105e5f4410565f455e54" class="button is-delete is-large AlertPage-button"> Report Issue </a> </div> <img src="/images/v2/icons/bl_logo_green.svg" width="325" height="60" alt="logo" class="AlertPage-logo"
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 20 20 20 2f 2f 20 57 65 20 72 65 63 6f 6d 6d 65 6e 64 20 61 64 6a 75 73 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 0a 20 20 20 20 20 20 20 20 74 72 61 63 65 73 53 61 6d 70 6c 65 52 61 74 65 3a 20 31 2e 30 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 53 65 74 20 60 74 72 61 63 65 50 72 6f 70 61 67 61 74 69 6f 6e 54 61 72 67 65 74 73 60 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 55 52 4c 73 20 64 69 73 74 72 69 62 75 74 65 64 20 74 72 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 0a 20 20 20 20 20 20 20 20 2f 2f 20 74 72 61 63 65 50 72 6f 70 61 67 61 74 69 6f 6e 54 61 72 67 65 74 73 3a 20 5b 22 6c 6f 63 61 6c 68 6f 73 74 22 2c 20 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 79 6f 75
                                                                                          Data Ascii: // We recommend adjusting this value in production tracesSampleRate: 1.0 // Set `tracePropagationTargets` to control for which URLs distributed tracing should be enabled // tracePropagationTargets: ["localhost", /^https:\/\/you
                                                                                          2025-01-15 12:29:17 UTC1369INData Raw: 5f 6d 63 65 2e 6a 73 3f 76 31 3d 33 31 31 62 66 38 36 65 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 74 69 6e 79 73 6f 72 74 2f 6a 71 75 65 72 79 2e 74 69 6e 79 73 6f 72 74 2e 6d 69 6e 2e 6a 73 3f 76 31 3d 65 39 35 33 32 62 36 62 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 62 6c 6f 63 6b 55 49 2e 6a 73 3f 76 31 3d 39 63 63 61 39 66 66 34 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2f 6a 71 75 65 72 79 2e 62 74 2f 6a 71 75 65 72 79 2e 62 74 2e 6a 73 3f 76 31 3d 33 64 34 34 65 37 37 65 22 3e 3c 2f 73 63
                                                                                          Data Ascii: _mce.js?v1=311bf86e"></script><script src="/vendor/jquery/jquery.tinysort/jquery.tinysort.min.js?v1=e9532b6b"></script><script src="/vendor/jquery/jquery.blockUI.js?v1=9cca9ff4"></script><script src="/vendor/jquery/jquery.bt/jquery.bt.js?v1=3d44e77e"></sc
                                                                                          2025-01-15 12:29:17 UTC803INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 73 65 74 54 6f 6b 65 6e 2e 62 6c 22 2c 20 22 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 42 4c 2e 6d 61 69 6e 43 6f 6e 74 65 6e 74 44 6f 6e 65 28 64 6f 63 75 6d 65 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 29 3b 0a 20 20 20 20 2f 2a 20 64 6f 20 6e 6f 74 20 74 6f 75 63 68 20 74 68 69 73 20 63 6f 64 65 20 2a 2f 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 21 2d 2d 20 53 74 61 72 74 20 6f 66 20 62 72 69 67 68 74 6c 6f 63 61 6c 20 5a 65 6e 64 65 73 6b 20 57 69 64 67 65 74 20 73 63 72 69 70 74 20 2d 2d 3e 0a 3c 73 63 72 69 70 74 20 69 64 3d 22 7a 65 2d 73 6e 69
                                                                                          Data Ascii: jQuery(document).triggerHandler("setToken.bl", ""); BL.mainContentDone(document); } } ); /* do not touch this code */</script>... Start of brightlocal Zendesk Widget script --><script id="ze-sni
                                                                                          2025-01-15 12:29:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          97192.168.2.549965107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:17 UTC836OUTPOST /?ga_action=googleanalytics_get_script HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 33
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Accept: */*
                                                                                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                          X-Requested-With: XMLHttpRequest
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:17 UTC33OUTData Raw: 61 63 74 69 6f 6e 3d 67 6f 6f 67 6c 65 61 6e 61 6c 79 74 69 63 73 5f 67 65 74 5f 73 63 72 69 70 74
                                                                                          Data Ascii: action=googleanalytics_get_script
                                                                                          2025-01-15 12:29:18 UTC234INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:18 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:29:18 UTC505INData Raw: 31 65 64 0d 0a 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 69 2c 20 73 2c 20 6f 2c 20 67 2c 20 72 2c 20 61 2c 20 6d 29 20 7b 0d 0a 09 09 69 5b 27 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 27 5d 20 3d 20 72 3b 0d 0a 09 09 69 5b 72 5d 20 3d 20 69 5b 72 5d 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 09 09 09 09 28 69 5b 72 5d 2e 71 20 3d 20 69 5b 72 5d 2e 71 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 0d 0a 09 09 09 7d 2c 20 69 5b 72 5d 2e 6c 20 3d 20 31 20 2a 20 6e 65 77 20 44 61 74 65 28 29 3b 0d 0a 09 09 61 20 3d 20 73 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 6f 29 2c 0d 0a 09 09 09 6d 20 3d 20 73 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e
                                                                                          Data Ascii: 1ed(function() {(function (i, s, o, g, r, a, m) {i['GoogleAnalyticsObject'] = r;i[r] = i[r] || function () {(i[r].q = i[r].q || []).push(arguments)}, i[r].l = 1 * new Date();a = s.createElement(o),m = s.getElementsByTagN


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          98192.168.2.549967107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC758OUTGET /wp-content/uploads/wpcf7_captcha/3219019748.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:18 UTC267INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:18 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Wed, 15 Jan 2025 12:29:15 GMT
                                                                                          ETag: "57e151a-4a9-62bbdd3645e6c"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1193
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:29:18 UTC1193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 18 08 02 00 00 00 d6 01 2c e7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 5b 49 44 41 54 58 85 ed 58 4d 48 32 6b 14 3e df 64 36 89 84 54 88 0b 11 91 21 a6 10 57 12 21 15 92 12 21 21 11 d2 22 c2 45 44 49 8b 16 e6 22 22 5c 44 84 ab 88 88 16 d1 22 42 a4 60 a8 30 08 89 a1 c4 42 6c 13 11 83 88 44 7f b8 88 61 90 28 b1 14 75 ee e2 bd 37 22 7f be e9 e7 7e f7 de 8f fb ac e6 3d 73 de 73 ce 73 ce 79 cf 3b fa 83 e7 79 f8 1d 81 fd d3 01 fc 5d f8 9f d8 7f 0d bf 2d 31 51 49 e9 ce ce 0e c3 30 1c c7 e5 72 39 89 44 a2 d3 e9 6c 36 5b 6d 6d ed 2f 0e 0e 00 32 99 0c 45 51 c1 60 f0 fe fe 5e 2c 16 1b 0c 86 c9 c9 49 21 1b 4b 57 0c c7 f1 70 38 bc b2 b2 62 b5 5a d5 6a b5 d3 e9 24 08 e2
                                                                                          Data Ascii: PNGIHDRH,pHYs+[IDATXXMH2k>d6T!W!!!"EDI""\D"B`0BlDa(u7"~=sssy;y]-1QI0r9Dl6[mm/2EQ`^,I!KWp8bZj$


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          99192.168.2.54996652.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:18 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 33 35 32 39 31 31 32 36 2d 32 34 65 37 2d 34 62 30 32 2d 39 30 38 34 2d 37 36 33 64 31 64 32 30 31 36 35 63 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 37 31 31 34 35 32 65 36 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"35291126-24e7-4b02-9084-763d1d20165c","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x711452e6"},"latest"]}
                                                                                          2025-01-15 12:29:18 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:18 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1035
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 4f8a6aa0df68a1c05789e79aed1b8137
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:18 UTC1035INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 33 35 32 39 31 31 32 36 2d 32 34 65 37 2d 34 62 30 32 2d 39 30 38 34 2d 37 36 33 64 31 64 32 30 31 36 35 63 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 39 38 34 38 33 34 37 33 34 39 34 31 34 36 35 37 37 35 35 31 33 32 36 33 34 33 32 66 32 62 33 32 35 37 37 37 35 37 37 32 34 34 34 64 34 31 37 39 34 37 33 37 33 33 33 32
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"35291126-24e7-4b02-9084-763d1d20165c","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001984834734941465775513263432f2b3257775772444d417947373332


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          100192.168.2.549973107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC512OUTGET /?ga_action=googleanalytics_get_script HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:19 UTC263INHTTP/1.1 302 Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:18 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Location: https://petruccilaw.com
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: text/html; charset=UTF-8


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          101192.168.2.54997635.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:18 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:18 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 5d08df06e04978694e55118b1e5f32ef
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:18 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          102192.168.2.549977107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC722OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:19 UTC225INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:19 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: image/vnd.microsoft.icon


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          103192.168.2.54997552.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:18 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 66 30 31 63 61 66 31 36 2d 62 35 37 65 2d 34 61 39 61 2d 38 39 62 38 2d 36 35 34 63 63 38 38 64 36 65 66 36 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 39 31 37 39 64 64 61 38 42 32 38 35 30 34 30 42 66 33 38 31 41 41 42 62 38 61 31 66 34 61 31 62 38 63 33 37 45 64 35 33 22 2c 22 64 61 74 61 22 3a 22 30 78 35 39 32 31 31 66 38 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"f01caf16-b57e-4a9a-89b8-654cc88d6ef6","method":"eth_call","params":[{"to":"0x9179dda8B285040Bf381AABb8a1f4a1b8c37Ed53","data":"0x59211f8f"},"latest"]}
                                                                                          2025-01-15 12:29:19 UTC601INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:19 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 331
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 1b87a089cb17a2e6166306e904cc6f0f
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:19 UTC331INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 66 30 31 63 61 66 31 36 2d 62 35 37 65 2d 34 61 39 61 2d 38 39 62 38 2d 36 35 34 63 63 38 38 64 36 65 66 36 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 61 33 30 37 38 33 38 34 36 34 32 34 31 33 31 33 36 33 36 33 37 34 32 34 35 34 36 33 35 34 35 36 34 34 31 33 34 33 33 33 33 33 39 33 32 33 38 36 32 33 32 33 32 33 30
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"f01caf16-b57e-4a9a-89b8-654cc88d6ef6","result":"0x0000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000002a307838464241313636374245463545644134333339323862323230


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          104192.168.2.549978107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:18 UTC522OUTGET /wp-content/uploads/wpcf7_captcha/3219019748.png HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:19 UTC267INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:19 GMT
                                                                                          Server: Apache
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Last-Modified: Wed, 15 Jan 2025 12:29:15 GMT
                                                                                          ETag: "57e151a-4a9-62bbdd3645e6c"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 1193
                                                                                          Content-Type: image/png
                                                                                          2025-01-15 12:29:19 UTC1193INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 48 00 00 00 18 08 02 00 00 00 d6 01 2c e7 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 04 5b 49 44 41 54 58 85 ed 58 4d 48 32 6b 14 3e df 64 36 89 84 54 88 0b 11 91 21 a6 10 57 12 21 15 92 12 21 21 11 d2 22 c2 45 44 49 8b 16 e6 22 22 5c 44 84 ab 88 88 16 d1 22 42 a4 60 a8 30 08 89 a1 c4 42 6c 13 11 83 88 44 7f b8 88 61 90 28 b1 14 75 ee e2 bd 37 22 7f be e9 e7 7e f7 de 8f fb ac e6 3d 73 de 73 ce 73 ce 79 cf 3b fa 83 e7 79 f8 1d 81 fd d3 01 fc 5d f8 9f d8 7f 0d bf 2d 31 51 49 e9 ce ce 0e c3 30 1c c7 e5 72 39 89 44 a2 d3 e9 6c 36 5b 6d 6d ed 2f 0e 0e 00 32 99 0c 45 51 c1 60 f0 fe fe 5e 2c 16 1b 0c 86 c9 c9 49 21 1b 4b 57 0c c7 f1 70 38 bc b2 b2 62 b5 5a d5 6a b5 d3 e9 24 08 e2
                                                                                          Data Ascii: PNGIHDRH,pHYs+[IDATXXMH2k>d6T!W!!!"EDI""\D"B`0BlDa(u7"~=sssy;y]-1QI0r9Dl6[mm/2EQ`^,I!KWp8bZj$


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          105192.168.2.549984107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:19 UTC475OUTGET / HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.0.1736944136.0.0.0
                                                                                          2025-01-15 12:29:19 UTC345INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:19 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Link: <https://petruccilaw.com/wp-json/>; rel="https://api.w.org/", <https://petruccilaw.com/>; rel=shortlink
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2025-01-15 12:29:19 UTC7847INData Raw: 34 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 37 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 69 65 20 69 65 38 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 70 72 65 66 69 78 3d 22 6f 67 3a 20 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 20 3c 21 2d 2d 5b 69 66 20 21 28 49 45 20 37 29 20 7c 20 21 28 49 45 20 38 29 20 5d 3e 3c 21 2d 2d 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e
                                                                                          Data Ascii: 4000<!DOCTYPE html> ...[if IE 7]><html class="ie ie7" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if IE 8]><html class="ie ie8" lang="en-US" prefix="og: http://ogp.me/ns#"> <![endif]--> ...[if !(IE 7) | !(IE 8) ]>...><html lang="en
                                                                                          2025-01-15 12:29:20 UTC8543INData Raw: 3c 6c 69 6e 6b 20 72 65 6c 3d 22 77 6c 77 6d 61 6e 69 66 65 73 74 22 20 74 79 70 65 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2b 78 6d 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 69 6e 63 6c 75 64 65 73 2f 77 6c 77 6d 61 6e 69 66 65 73 74 2e 78 6d 6c 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 67 65 6e 65 72 61 74 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 57 6f 72 64 50 72 65 73 73 20 34 2e 39 2e 32 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 27 73 68 6f 72 74 6c 69 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 27 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 6c 74 65 72 6e 61 74 65 22 20 74 79 70 65 3d
                                                                                          Data Ascii: <link rel="wlwmanifest" type="application/wlwmanifest+xml" href="https://petruccilaw.com/wp-includes/wlwmanifest.xml" /><meta name="generator" content="WordPress 4.9.26" /><link rel='shortlink' href='https://petruccilaw.com/' /><link rel="alternate" type=
                                                                                          2025-01-15 12:29:20 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:29:20 UTC8192INData Raw: 33 31 31 66 0d 0a 63 6f 6e 74 61 69 6e 65 72 5f 33 34 22 3e 3c 75 6c 20 69 64 3d 27 6d 65 74 61 73 6c 69 64 65 72 5f 33 34 27 20 63 6c 61 73 73 3d 27 72 73 6c 69 64 65 73 27 3e 3c 6c 69 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 65 74 72 75 63 63 69 6c 61 77 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 34 2f 31 31 2f 6e 65 77 2d 73 6c 69 64 65 31 2d 31 33 35 30 78 36 33 36 2e 6a 70 67 22 20 68 65 69 67 68 74 3d 22 36 33 36 22 20 77 69 64 74 68 3d 22 31 33 35 30 22 20 61 6c 74 3d 22 22 20 63 6c 61 73 73 3d 22 73 6c 69 64 65 72 2d 33 34 20 73 6c 69 64 65 2d 32 36 36 22 20 2f 3e 3c 2f 6c 69 3e 3c 6c 69 20 73 74 79 6c 65 3d 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 27 3e 3c 69 6d 67 20 73 72 63 3d 22 68
                                                                                          Data Ascii: 311fcontainer_34"><ul id='metaslider_34' class='rslides'><li><img src="https://petruccilaw.com/wp-content/uploads/2014/11/new-slide1-1350x636.jpg" height="636" width="1350" alt="" class="slider-34 slide-266" /></li><li style='display: none;'><img src="h
                                                                                          2025-01-15 12:29:20 UTC4389INData Raw: 73 75 62 6d 69 74 2d 62 74 6e 22 20 2f 3e 3c 2f 70 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 20 77 70 63 66 37 2d 64 69 73 70 6c 61 79 2d 6e 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 2f 66 6f 72 6d 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 61 73 69 64 65 3e 3c 61 73 69 64 65 20 69 64 3d 22 74 65 78 74 2d 33 22 20 63 6c 61 73 73 3d 22 77 69 64 67 65 74 20 77 69 64 67 65 74 5f 74 65 78 74 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 65 78 74 77 69 64 67 65 74 22 3e 3c 70 3e 3c 61 20 68 72 65 66 3d 22 20 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 2f 77 61 74 63 68 3f 76 3d 5a 33 43 53 48 6d 70 6c 45 34 34 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                          Data Ascii: submit-btn" /></p></div><div class="wpcf7-response-output wpcf7-display-none"></div></form></div></div></aside><aside id="text-3" class="widget widget_text"><div class="textwidget"><p><a href=" http://www.youtube.com/watch?v=Z3CSHmplE44"><img src="https:/
                                                                                          2025-01-15 12:29:20 UTC2INData Raw: 0d 0a
                                                                                          Data Ascii:
                                                                                          2025-01-15 12:29:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          106192.168.2.54998552.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:19 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:19 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 30 62 39 36 30 64 61 66 2d 66 66 30 33 2d 34 65 66 66 2d 61 33 62 37 2d 32 32 38 33 36 33 31 34 34 39 66 33 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 34 33 32 63 34 32 65 35 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"0b960daf-ff03-4eff-a3b7-2283631449f3","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x432c42e5"},"latest"]}
                                                                                          2025-01-15 12:29:19 UTC608INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:19 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 08d914abc569d8c2cd3bf001ae9e0830
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:19 UTC2642INData Raw: 61 34 62 0d 0a 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 30 62 39 36 30 64 61 66 2d 66 66 30 33 2d 34 65 66 66 2d 61 33 62 37 2d 32 32 38 33 36 33 31 34 34 39 66 33 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 34 61 38 34 38 33 34 37 33 34 39 34 31 34 35 33 32 34 62 35 39 35 37 36 33 34 33 32 66 33 34 33 31 35 36 36 32 35 39 32 66 36 31 35 32 36 38 34 34 32 62 36
                                                                                          Data Ascii: a4b{"jsonrpc":"2.0","id":"0b960daf-ff03-4eff-a3b7-2283631449f3","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000004a8483473494145324b595763432f34315662592f615268442b6
                                                                                          2025-01-15 12:29:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          107192.168.2.54998835.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:19 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:20 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:20 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 1341f50f7a20493111a9ca33d0f0daa4
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:20 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          108192.168.2.549990107.180.51.2374432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:20 UTC486OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: petruccilaw.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: _ga=GA1.2.1622894268.1736944134; _gid=GA1.2.835134292.1736944134; _gat=1; _ga_F53PR1RHQ4=GS1.2.1736944136.1.1.1736944158.0.0.0
                                                                                          2025-01-15 12:29:20 UTC225INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:20 GMT
                                                                                          Server: Apache
                                                                                          X-Powered-By: PHP/7.2.34
                                                                                          Upgrade: h2,h2c
                                                                                          Connection: Upgrade, close
                                                                                          Vary: Accept-Encoding
                                                                                          Content-Length: 0
                                                                                          Content-Type: image/vnd.microsoft.icon


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          109192.168.2.54999552.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:20 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:20 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 63 61 62 66 36 39 38 64 2d 38 32 62 32 2d 34 63 33 35 2d 61 38 34 66 2d 34 32 62 32 35 35 31 33 39 33 36 34 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 33 31 36 66 34 30 36 33 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"cabf698d-82b2-4c35-a84f-42b255139364","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x316f4063"},"latest"]}
                                                                                          2025-01-15 12:29:20 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:20 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1355
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 81803c35b289891c16da3dd1a246526c
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:20 UTC1355INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 63 61 62 66 36 39 38 64 2d 38 32 62 32 2d 34 63 33 35 2d 61 38 34 66 2d 34 32 62 32 35 35 31 33 39 33 36 34 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 33 30 34 38 33 34 37 33 34 39 34 31 35 30 36 37 35 39 35 39 36 64 36 33 34 33 32 66 33 33 35 37 35 34 35 35 35 35 32 66 34 33 34 64 34 32 34 34 34 38 33 33 33 30 33 33
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"cabf698d-82b2-4c35-a84f-42b255139364","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000002304834734941506759596d63432f33575455552f434d424448333033


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          110192.168.2.54999635.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:20 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:20 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:20 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 39f37c95a074d643889cf4e6f74ee543
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:20 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          111192.168.2.55000252.223.34.1554432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:21 UTC606OUTPOST / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 173
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Content-Type: application/json
                                                                                          Accept: */*
                                                                                          Origin: https://petruccilaw.com
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://petruccilaw.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:21 UTC173OUTData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 38 30 37 31 36 63 33 35 2d 65 36 65 36 2d 34 66 38 65 2d 61 36 66 39 2d 66 62 66 64 39 35 30 33 61 65 37 33 22 2c 22 6d 65 74 68 6f 64 22 3a 22 65 74 68 5f 63 61 6c 6c 22 2c 22 70 61 72 61 6d 73 22 3a 5b 7b 22 74 6f 22 3a 22 30 78 38 46 42 41 31 36 36 37 42 45 46 35 45 64 41 34 33 33 39 32 38 62 32 32 30 38 38 36 41 38 33 30 34 38 38 35 34 39 42 44 22 2c 22 64 61 74 61 22 3a 22 30 78 35 31 62 63 30 34 37 66 22 7d 2c 22 6c 61 74 65 73 74 22 5d 7d
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"80716c35-e6e6-4f8e-a6f9-fbfd9503ae73","method":"eth_call","params":[{"to":"0x8FBA1667BEF5EdA433928b220886A830488549BD","data":"0x51bc047f"},"latest"]}
                                                                                          2025-01-15 12:29:21 UTC602INHTTP/1.1 200 OK
                                                                                          Date: Wed, 15 Jan 2025 12:29:21 GMT
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Content-Length: 1163
                                                                                          Connection: close
                                                                                          Vary: Accept-Encoding
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 16ab840729a4787ba996ceef0e452298
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:21 UTC1163INData Raw: 7b 22 6a 73 6f 6e 72 70 63 22 3a 22 32 2e 30 22 2c 22 69 64 22 3a 22 38 30 37 31 36 63 33 35 2d 65 36 65 36 2d 34 66 38 65 2d 61 36 66 39 2d 66 62 66 64 39 35 30 33 61 65 37 33 22 2c 22 72 65 73 75 6c 74 22 3a 22 30 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 32 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 63 38 34 38 33 34 37 33 34 39 34 31 34 32 35 38 35 38 35 31 33 32 36 33 34 33 32 66 33 33 35 36 35 33 35 31 35 35 33 37 34 34 34 64 34 32 34 33 33 38 34 39 32 66 35 35
                                                                                          Data Ascii: {"jsonrpc":"2.0","id":"80716c35-e6e6-4f8e-a6f9-fbfd9503ae73","result":"0x000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000001c84834734941425858513263432f335653515537444d424338492f55


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          112192.168.2.55000335.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:21 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:21 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:21 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: b419c318516460595749820de3a1fa64
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:21 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          113192.168.2.55000935.71.137.1054432952C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2025-01-15 12:29:21 UTC348OUTGET / HTTP/1.1
                                                                                          Host: bsc-dataseed.binance.org
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2025-01-15 12:29:22 UTC563INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 15 Jan 2025 12:29:22 GMT
                                                                                          Content-Type: text/plain
                                                                                          Content-Length: 18
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          Access-Control-Allow-Headers: *
                                                                                          Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Access-Control-Max-Age: 600
                                                                                          X-Nr-Trace-Id: 5b44fd0648935459cfa20f6a8462f894
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Xss-Protection: 1; mode=block
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Referrer-Policy: origin-when-cross-origin
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubdomains
                                                                                          2025-01-15 12:29:22 UTC18INData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                          Data Ascii: 404 page not found


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:07:28:32
                                                                                          Start date:15/01/2025
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:2
                                                                                          Start time:07:28:35
                                                                                          Start date:15/01/2025
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2492,i,1628919096557623431,11829986994096257919,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:3
                                                                                          Start time:07:28:41
                                                                                          Start date:15/01/2025
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://petruccilaw.com/"
                                                                                          Imagebase:0x7ff715980000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          No disassembly